starting build "6271c4a6-033f-4f6d-9358-3807a9c57530" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d4dd822bbffb: Pulling fs layer Step #0: 4d8fc000f412: Pulling fs layer Step #0: 389e1cb2b517: Pulling fs layer Step #0: e1c5f4198d9f: Pulling fs layer Step #0: 2bf8e2a82f27: Pulling fs layer Step #0: a041ea0a7870: Pulling fs layer Step #0: 2b5e29f0623e: Pulling fs layer Step #0: 6041a58f5d29: Pulling fs layer Step #0: 9ebacd20d43d: Pulling fs layer Step #0: f79bfb061366: Pulling fs layer Step #0: 646e42d39dba: Pulling fs layer Step #0: dff4be8d2817: Pulling fs layer Step #0: 8c0f3eb76529: Pulling fs layer Step #0: 93d2418a6c21: Pulling fs layer Step #0: 18f124aab1b1: Pulling fs layer Step #0: da2ebf33d422: Pulling fs layer Step #0: 178606bb99d6: Pulling fs layer Step #0: aae63a868d37: Pulling fs layer Step #0: 6ae5d3a43a91: Pulling fs layer Step #0: 3f8afd344dd7: Pulling fs layer Step #0: a2d8114ab0b1: Pulling fs layer Step #0: 7ae2d057c63f: Pulling fs layer Step #0: 4e3ece6738ea: Pulling fs layer Step #0: 9a8170f87ad2: Pulling fs layer Step #0: 2bf8e2a82f27: Waiting Step #0: 174b28ee17ef: Pulling fs layer Step #0: a041ea0a7870: Waiting Step #0: f79bfb061366: Waiting Step #0: 8c0f3eb76529: Waiting Step #0: 2b5e29f0623e: Waiting Step #0: 646e42d39dba: Waiting Step #0: 6ae5d3a43a91: Waiting Step #0: 93d2418a6c21: Waiting Step #0: 6041a58f5d29: Waiting Step #0: dff4be8d2817: Waiting Step #0: 18f124aab1b1: Waiting Step #0: 9ebacd20d43d: Waiting Step #0: 3f8afd344dd7: Waiting Step #0: a2d8114ab0b1: Waiting Step #0: da2ebf33d422: Waiting Step #0: 174b28ee17ef: Waiting Step #0: 178606bb99d6: Waiting Step #0: 389e1cb2b517: Waiting Step #0: aae63a868d37: Waiting Step #0: 7ae2d057c63f: Waiting Step #0: e1c5f4198d9f: Waiting Step #0: 4e3ece6738ea: Waiting Step #0: 9a8170f87ad2: Waiting Step #0: 4d8fc000f412: Download complete Step #0: 389e1cb2b517: Verifying Checksum Step #0: 389e1cb2b517: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e1c5f4198d9f: Verifying Checksum Step #0: e1c5f4198d9f: Download complete Step #0: 2bf8e2a82f27: Verifying Checksum Step #0: 2bf8e2a82f27: Download complete Step #0: 2b5e29f0623e: Verifying Checksum Step #0: 2b5e29f0623e: Download complete Step #0: a041ea0a7870: Verifying Checksum Step #0: a041ea0a7870: Download complete Step #0: 9ebacd20d43d: Verifying Checksum Step #0: 9ebacd20d43d: Download complete Step #0: d4dd822bbffb: Verifying Checksum Step #0: d4dd822bbffb: Download complete Step #0: f79bfb061366: Verifying Checksum Step #0: f79bfb061366: Download complete Step #0: 646e42d39dba: Verifying Checksum Step #0: 646e42d39dba: Download complete Step #0: 8c0f3eb76529: Verifying Checksum Step #0: 8c0f3eb76529: Download complete Step #0: 6041a58f5d29: Verifying Checksum Step #0: 6041a58f5d29: Download complete Step #0: 93d2418a6c21: Verifying Checksum Step #0: 93d2418a6c21: Download complete Step #0: 18f124aab1b1: Verifying Checksum Step #0: 18f124aab1b1: Download complete Step #0: b549f31133a9: Pull complete Step #0: 178606bb99d6: Verifying Checksum Step #0: 178606bb99d6: Download complete Step #0: dff4be8d2817: Verifying Checksum Step #0: dff4be8d2817: Download complete Step #0: 6ae5d3a43a91: Verifying Checksum Step #0: 6ae5d3a43a91: Download complete Step #0: da2ebf33d422: Verifying Checksum Step #0: da2ebf33d422: Download complete Step #0: 3f8afd344dd7: Download complete Step #0: a2d8114ab0b1: Verifying Checksum Step #0: a2d8114ab0b1: Download complete Step #0: 7ae2d057c63f: Verifying Checksum Step #0: 7ae2d057c63f: Download complete Step #0: 9a8170f87ad2: Verifying Checksum Step #0: 9a8170f87ad2: Download complete Step #0: aae63a868d37: Verifying Checksum Step #0: aae63a868d37: Download complete Step #0: 174b28ee17ef: Verifying Checksum Step #0: 174b28ee17ef: Download complete Step #0: 4e3ece6738ea: Verifying Checksum Step #0: 4e3ece6738ea: Download complete Step #0: d4dd822bbffb: Pull complete Step #0: 4d8fc000f412: Pull complete Step #0: 389e1cb2b517: Pull complete Step #0: e1c5f4198d9f: Pull complete Step #0: 2bf8e2a82f27: Pull complete Step #0: a041ea0a7870: Pull complete Step #0: 2b5e29f0623e: Pull complete Step #0: 6041a58f5d29: Pull complete Step #0: 9ebacd20d43d: Pull complete Step #0: f79bfb061366: Pull complete Step #0: 646e42d39dba: Pull complete Step #0: dff4be8d2817: Pull complete Step #0: 8c0f3eb76529: Pull complete Step #0: 93d2418a6c21: Pull complete Step #0: 18f124aab1b1: Pull complete Step #0: da2ebf33d422: Pull complete Step #0: 178606bb99d6: Pull complete Step #0: aae63a868d37: Pull complete Step #0: 6ae5d3a43a91: Pull complete Step #0: 3f8afd344dd7: Pull complete Step #0: a2d8114ab0b1: Pull complete Step #0: 7ae2d057c63f: Pull complete Step #0: 4e3ece6738ea: Pull complete Step #0: 9a8170f87ad2: Pull complete Step #0: 174b28ee17ef: Pull complete Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/cjpeg_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/cjpeg_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress12_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress12_lossless_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress16_lossless_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress12_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress12_lossless_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done / [1/20 files][108.8 KiB/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress16_lossless_fuzzer_3_0_x.covreport... Step #1: / [1/20 files][218.1 KiB/ 15.6 MiB] 1% Done / [2/20 files][218.1 KiB/ 15.6 MiB] 1% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress_fuzzer.covreport... Step #1: / [2/20 files][218.1 KiB/ 15.6 MiB] 1% Done / [3/20 files][ 1010 KiB/ 15.6 MiB] 6% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress_fuzzer_3_0_x.covreport... Step #1: / [3/20 files][ 1010 KiB/ 15.6 MiB] 6% Done / [4/20 files][ 1.7 MiB/ 15.6 MiB] 11% Done / [5/20 files][ 3.0 MiB/ 15.6 MiB] 19% Done / [6/20 files][ 3.0 MiB/ 15.6 MiB] 19% Done / [7/20 files][ 3.8 MiB/ 15.6 MiB] 24% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress_lossless_fuzzer.covreport... Step #1: / [7/20 files][ 3.8 MiB/ 15.6 MiB] 24% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress_lossless_fuzzer_3_0_x.covreport... Step #1: / [7/20 files][ 4.1 MiB/ 15.6 MiB] 26% Done / [8/20 files][ 4.4 MiB/ 15.6 MiB] 27% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress_yuv_fuzzer.covreport... Step #1: / [8/20 files][ 4.4 MiB/ 15.6 MiB] 27% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/compress_yuv_fuzzer_3_0_x.covreport... Step #1: / [8/20 files][ 4.9 MiB/ 15.6 MiB] 31% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/decompress_yuv_fuzzer.covreport... Step #1: / [9/20 files][ 5.1 MiB/ 15.6 MiB] 32% Done / [9/20 files][ 5.1 MiB/ 15.6 MiB] 32% Done / [10/20 files][ 5.9 MiB/ 15.6 MiB] 37% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/decompress_yuv_fuzzer_3_0_x.covreport... Step #1: / [10/20 files][ 5.9 MiB/ 15.6 MiB] 37% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/libjpeg_turbo_fuzzer.covreport... Step #1: / [10/20 files][ 5.9 MiB/ 15.6 MiB] 37% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/libjpeg_turbo_fuzzer_3_0_x.covreport... Step #1: / [10/20 files][ 5.9 MiB/ 15.6 MiB] 37% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/transform_fuzzer.covreport... Step #1: / [10/20 files][ 5.9 MiB/ 15.6 MiB] 37% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250617/transform_fuzzer_3_0_x.covreport... Step #1: / [10/20 files][ 5.9 MiB/ 15.6 MiB] 37% Done / [11/20 files][ 6.5 MiB/ 15.6 MiB] 41% Done - - [12/20 files][ 7.1 MiB/ 15.6 MiB] 45% Done - [13/20 files][ 8.1 MiB/ 15.6 MiB] 51% Done - [14/20 files][ 9.8 MiB/ 15.6 MiB] 62% Done - [15/20 files][ 9.8 MiB/ 15.6 MiB] 62% Done - [16/20 files][ 11.3 MiB/ 15.6 MiB] 72% Done - [17/20 files][ 13.4 MiB/ 15.6 MiB] 85% Done - [18/20 files][ 15.2 MiB/ 15.6 MiB] 97% Done - [19/20 files][ 15.4 MiB/ 15.6 MiB] 98% Done - [20/20 files][ 15.6 MiB/ 15.6 MiB] 100% Done Step #1: Operation completed over 20 objects/15.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 16012 Step #2: -rw-r--r-- 1 root root 111432 Jun 17 10:06 cjpeg_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 111903 Jun 17 10:06 cjpeg_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 811354 Jun 17 10:06 compress12_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 785741 Jun 17 10:06 compress12_lossless_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 584532 Jun 17 10:06 compress16_lossless_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 785740 Jun 17 10:06 compress12_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 811369 Jun 17 10:06 compress12_lossless_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 557344 Jun 17 10:06 compress16_lossless_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 814472 Jun 17 10:06 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 782480 Jun 17 10:06 compress_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 636284 Jun 17 10:06 compress_lossless_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 613428 Jun 17 10:06 compress_lossless_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 789057 Jun 17 10:06 compress_yuv_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 1273988 Jun 17 10:06 decompress_yuv_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 829840 Jun 17 10:06 compress_yuv_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1264701 Jun 17 10:06 libjpeg_turbo_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 1115270 Jun 17 10:06 decompress_yuv_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 1089018 Jun 17 10:06 transform_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1552818 Jun 17 10:06 libjpeg_turbo_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1028941 Jun 17 10:06 transform_fuzzer_3_0_x.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0" Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Sending build context to Docker daemon 6.144kB Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Step 1/10 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": b549f31133a9: Already exists Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": d4dd822bbffb: Already exists Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 4d8fc000f412: Already exists Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 3361395d6e44: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 48b5b52d0b6b: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 133d1078471d: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 067b043f6c3d: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": b378ee38e924: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 56cba17d63ec: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 0c2c0ffee9e9: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 87afe3e74a6f: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 0dcbbd7b1e2b: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 96f172c7630c: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": c11c0e8d790b: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ea461ccc518a: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 8464fcdf5650: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": be9c3055ce18: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 0c2c0ffee9e9: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 9e2aefad8bb5: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 87afe3e74a6f: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": e49cca9f06ca: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 0dcbbd7b1e2b: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 8c015615c97f: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 067b043f6c3d: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 4d81dcfcb6dc: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": b378ee38e924: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": d2ea0ce4f46f: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 7f3d4930022b: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 56cba17d63ec: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 96f172c7630c: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": e49cca9f06ca: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 9e2aefad8bb5: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 13a21c9fae89: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": c11c0e8d790b: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 8464fcdf5650: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": be9c3055ce18: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 17afa181c115: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 8c015615c97f: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 7cc08c3a1dbf: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 4d81dcfcb6dc: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": d2ea0ce4f46f: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": fd9e54733f66: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 7f3d4930022b: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 17afa181c115: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 688d1a420abf: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 73ea241ea4d8: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": fd9e54733f66: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 4c89e2ea8dbc: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 7cc08c3a1dbf: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 441d7463a69a: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 3fa465ac5942: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 518907e5c0ad: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 326319e6c6d5: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": d3c8b77e4984: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 67846ae876b5: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 44506760bc19: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": f3b60835fbba: Pulling fs layer Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 688d1a420abf: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 3fa465ac5942: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 73ea241ea4d8: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 518907e5c0ad: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 441d7463a69a: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 4c89e2ea8dbc: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 326319e6c6d5: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 44506760bc19: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": f3b60835fbba: Waiting Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 133d1078471d: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 133d1078471d: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 48b5b52d0b6b: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 48b5b52d0b6b: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": b378ee38e924: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 56cba17d63ec: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 56cba17d63ec: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 3361395d6e44: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 3361395d6e44: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 87afe3e74a6f: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 87afe3e74a6f: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 0dcbbd7b1e2b: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 0dcbbd7b1e2b: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 96f172c7630c: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 96f172c7630c: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": c11c0e8d790b: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": c11c0e8d790b: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ea461ccc518a: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ea461ccc518a: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 3361395d6e44: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 0c2c0ffee9e9: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 0c2c0ffee9e9: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 8464fcdf5650: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 8464fcdf5650: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 9e2aefad8bb5: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 9e2aefad8bb5: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": be9c3055ce18: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": be9c3055ce18: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 48b5b52d0b6b: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": e49cca9f06ca: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": e49cca9f06ca: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 133d1078471d: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 8c015615c97f: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 8c015615c97f: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 4d81dcfcb6dc: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 4d81dcfcb6dc: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": d2ea0ce4f46f: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": d2ea0ce4f46f: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 7f3d4930022b: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 7f3d4930022b: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 13a21c9fae89: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 13a21c9fae89: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 17afa181c115: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 17afa181c115: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 067b043f6c3d: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 067b043f6c3d: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 7cc08c3a1dbf: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": fd9e54733f66: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": fd9e54733f66: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 688d1a420abf: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 688d1a420abf: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 73ea241ea4d8: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 73ea241ea4d8: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 441d7463a69a: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 441d7463a69a: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 3fa465ac5942: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 3fa465ac5942: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 4c89e2ea8dbc: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 4c89e2ea8dbc: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 518907e5c0ad: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 518907e5c0ad: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 326319e6c6d5: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": d3c8b77e4984: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": d3c8b77e4984: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 67846ae876b5: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 67846ae876b5: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 44506760bc19: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 44506760bc19: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": f3b60835fbba: Verifying Checksum Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": f3b60835fbba: Download complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 067b043f6c3d: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": b378ee38e924: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 56cba17d63ec: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 0c2c0ffee9e9: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 87afe3e74a6f: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 0dcbbd7b1e2b: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 96f172c7630c: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": c11c0e8d790b: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ea461ccc518a: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 8464fcdf5650: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": be9c3055ce18: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 9e2aefad8bb5: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": e49cca9f06ca: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 8c015615c97f: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 4d81dcfcb6dc: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": d2ea0ce4f46f: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 7f3d4930022b: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 13a21c9fae89: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 17afa181c115: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 7cc08c3a1dbf: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": fd9e54733f66: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 688d1a420abf: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 73ea241ea4d8: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 4c89e2ea8dbc: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 441d7463a69a: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 3fa465ac5942: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 518907e5c0ad: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 326319e6c6d5: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": d3c8b77e4984: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 67846ae876b5: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 44506760bc19: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": f3b60835fbba: Pull complete Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> 1b8163539497 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Step 2/10 : RUN apt-get update && apt-get install -y make yasm cmake Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> Running in 391f5e7e5979 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Fetched 383 kB in 1s (629 kB/s) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Reading package lists... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Reading package lists... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Building dependency tree... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Reading state information... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": make is already the newest version (4.2.1-1.2). Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": make set to manually installed. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": The following packages were automatically installed and are no longer required: Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": autotools-dev libsigsegv2 m4 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Use 'apt autoremove' to remove them. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": The following additional packages will be installed: Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Suggested packages: Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": cmake-doc ninja-build lrzip Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": The following NEW packages will be installed: Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": yasm Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Need to get 15.4 MB of archives. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": After this operation, 67.2 MB of additional disk space will be used. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB] Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Fetched 15.4 MB in 1s (29.3 MB/s) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Selecting previously unselected package libicu66:amd64. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Selecting previously unselected package libxml2:amd64. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Selecting previously unselected package libuv1:amd64. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Selecting previously unselected package cmake-data. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Selecting previously unselected package librhash0:amd64. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Selecting previously unselected package cmake. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Selecting previously unselected package yasm. Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Preparing to unpack .../8-yasm_1.3.0-2ubuntu1_amd64.deb ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Unpacking yasm (1.3.0-2ubuntu1) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Setting up yasm (1.3.0-2ubuntu1) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Removing intermediate container 391f5e7e5979 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> 1c803e6d9c9c Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Step 3/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/fuzz && cat fuzz/branches.txt | while read branch; do git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo -b $branch libjpeg-turbo.$branch; done Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> Running in 6eb79a2664c2 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Cloning into 'fuzz'... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Cloning into 'libjpeg-turbo.main'... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Cloning into 'libjpeg-turbo.3.0.x'... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Removing intermediate container 6eb79a2664c2 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> b912d0f24b18 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Step 4/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/seed-corpora Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> Running in e8a0ec2583fd Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Cloning into 'seed-corpora'... Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Removing intermediate container e8a0ec2583fd Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> 4cfb2a384fa9 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Step 5/10 : RUN cd seed-corpora && zip -r ../decompress_fuzzer_seed_corpus.zip afl-testcases/jpeg* bugs/decompress* Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> Running in 3f6fc1eb00d4 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:003878,sync:jpeg_turbo,src:002051.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:005758,sync:jpeg_turbo,src:004354.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:004952,src:004947,op:flip4,pos:87.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000504,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:005700,src:005105+005691,op:splice,rep:1.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000744,sync:jpeg_turbo,src:000701.jpg (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:004825,sync:jpeg_turbo_extras,src:002322.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000305,src:000000,op:arith8,pos:295,val:+20,+cov.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:004630,src:004598,op:arith8,pos:93,val:+9.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000180,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:003258,src:003206,op:havoc,rep:4.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:003798,sync:jpeg_turbo,src:002019.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:002926,src:002531,op:flip2,pos:175.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000223,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000261,src:000000,op:arith8,pos:23,val:-4,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:002629,src:001887,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:005280,sync:jpeg_turbo,src:003446.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:002983,src:002706,op:flip2,pos:164.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000222,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:002785,src:002292,op:flip2,pos:169.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000903,src:000177,op:havoc,rep:2.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000495,src:000000,op:havoc,rep:2,+cov.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:003868,sync:jpeg_turbo,src:002332.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:004993,src:004992,op:flip2,pos:85.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:002306,src:001438,op:flip4,pos:290,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:004784,src:004767,op:flip1,pos:119.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000246,src:000000,op:flip16,pos:165,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:004874,sync:jpeg_turbo,src:003600.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:003154,src:003079,op:havoc,rep:1,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000578,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000098,src:000000,op:flip1,pos:200,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:001400,src:000631,op:havoc,rep:4.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:001916,src:000891,op:havoc,rep:16,+cov.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:004918,src:004916,op:int16,pos:17,val:+0.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:005170,src:005161,op:havoc,rep:2.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000329,src:000000,op:int8,pos:23,val:+0,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000245,src:000000,op:flip16,pos:163,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000597,sync:jpeg_turbo,src:000558.jpg (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:001914,src:000886,op:int8,pos:4095,val:-1,+cov.jpg (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:002591,src:001868,op:flip2,pos:169.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:004086,sync:jpeg_turbo,src:002441.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:005108,src:005103,op:arith8,pos:89,val:-3.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:005342,sync:jpeg_turbo,src:004012.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000385,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000695,src:000037,op:havoc,rep:16.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:001484,src:000666,op:havoc,rep:8.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:005150,src:005146,op:havoc,rep:4.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:002797,src:002316,op:havoc,rep:2,+cov.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000568,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000960,src:000265,op:havoc,rep:8.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:002965,src:002640,op:arith8,pos:73,val:-30,+cov.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:000462,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:003827,sync:jpeg_turbo,src:002111.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/edges-only/images/id:004146,sync:jpeg_turbo,src:002600.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005290,src:005271,op:havoc,rep:2.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005577,src:003102,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004676,src:004650,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003775,sync:jpeg_turbo,src:002407.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003211,src:003154,op:flip1,pos:55,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004685,src:004663,op:arith8,pos:188,val:+35.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001396,src:000624,op:havoc,rep:8.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004971,src:004800,op:havoc,rep:16.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004392,src:004307,op:havoc,rep:4.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000906,src:000177,op:havoc,rep:16.jpg (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001908,src:000859,op:flip1,pos:300.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003453,src:003386,op:flip1,pos:148.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003387,src:003335,op:flip1,pos:250.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005828,src:005826,op:havoc,rep:8.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001956,src:000946,op:havoc,rep:1,+cov.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002459,src:001579,op:arith8,pos:166,val:-28.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002454,src:001579,op:flip1,pos:163.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005349,sync:jpeg_turbo,src:003997.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004978,sync:jpeg_turbo,src:003694.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004094,sync:jpeg_turbo,src:002829,+cov.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003153,src:003079,op:havoc,rep:1,+cov.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002428,src:001505,op:arith8,pos:164,val:-20.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003315,src:003294,op:havoc,rep:2.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003306,src:003285,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004473,src:004452,op:arith8,pos:185,val:-27.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003270,src:003217,op:int32,pos:188,val:be:+1.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005189,sync:jpeg_turbo,src:003888.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005686,src:005681,op:havoc,rep:2.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005209,src:005147,op:arith8,pos:84,val:+3.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004806,sync:jpeg_turbo_extras,src:002290.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005593,src:001716+005146,op:splice,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004720,src:004051,op:flip4,pos:252.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004471,src:004452,op:arith8,pos:185,val:+13.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005755,src:004613,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004785,src:004776,op:flip1,pos:100.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004979,sync:jpeg_turbo,src:003699.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005809,sync:jpeg_turbo,src:004397.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004259,sync:jpeg_turbo,src:002660.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003797,sync:jpeg_turbo,src:002278.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004992,src:004991,op:arith8,pos:79,val:-13.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005528,src:005489,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003393,src:003335,op:arith8,pos:148,val:-7.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004224,sync:jpeg_turbo,src:003005.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003533,src:003511,op:arith8,pos:148,val:-6.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004177,sync:jpeg_turbo,src:002804.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005752,sync:jpeg_turbo,src:004342.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003295,src:003265,op:havoc,rep:1.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004727,src:004712,op:flip2,pos:148.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004452,src:004436,op:flip1,pos:212.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005017,sync:jpeg_turbo,src:003830,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004583,src:004543,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004530,src:004511,op:int16,pos:421,val:+512.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003330,src:003296,op:arith8,pos:148,val:-15.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001138,src:000473,op:havoc,rep:64.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001690,src:000677,op:flip4,pos:287.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005389,src:005385,op:flip4,pos:124.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003459,src:003398,op:flip1,pos:148.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005407,src:005337,op:flip1,pos:1695.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000587,sync:jpeg_turbo,src:000619.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002941,src:000844,op:havoc,rep:4.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004697,src:002896,op:flip1,pos:164.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001723,src:000679,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004612,src:004584,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005318,src:004687,op:flip4,pos:100.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005246,src:003303,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002758,src:002219,op:havoc,rep:1.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003139,sync:jpeg_turbo,src:001787.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005581,src:005579,op:flip1,pos:159.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004044,src:003631,op:havoc,rep:2,+cov.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002787,src:002307,op:havoc,rep:1.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005298,sync:jpeg_turbo,src:004047.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002645,src:001921,op:havoc,rep:32.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004451,src:004431,op:arith8,pos:333,val:-4,+cov.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001093,sync:jpeg_turbo,src:001068.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004390,src:004307,op:flip4,pos:235.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004362,src:003938,op:havoc,rep:8.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004053,src:003644,op:flip2,pos:252.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004181,sync:jpeg_turbo,src:003032.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001164,sync:jpeg_turbo,src:001169.jpg (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002185,src:001140,op:havoc,rep:8.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005732,src:004735,op:havoc,rep:8,+cov.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005182,sync:jpeg_turbo,src:003887,+cov.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004061,src:003644,op:arith8,pos:116,val:-29.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004625,src:004596,op:havoc,rep:4.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005408,sync:jpeg_turbo,src:004115.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001044,src:000266,op:int32,pos:307,val:be:+1024.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002465,src:001602,op:flip4,pos:164.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004974,sync:jpeg_turbo,src:003696.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003833,sync:jpeg_turbo,src:001910.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002218,src:001168,op:flip1,pos:997.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005204,src:005039,op:flip1,pos:166.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004963,sync:jpeg_turbo,src:003683.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001699,src:000678,op:flip1,pos:162.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000430,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002456,src:001579,op:flip2,pos:169.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003163,src:003105,op:int32,pos:191,val:+1.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003369,src:003327,op:flip1,pos:147.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005596,src:005432+005579,op:splice,rep:8.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005774,src:005772,op:havoc,rep:4.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004082,sync:jpeg_turbo,src:003056.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004839,sync:jpeg_turbo,src:003581.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005235,src:005230,op:flip1,pos:272.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005319,src:004905+004997,op:splice,rep:1.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004433,src:004394,op:havoc,rep:4.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004382,src:004071,op:arith8,pos:578,val:+15.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004736,src:004721,op:havoc,rep:1.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003012,src:002856,op:flip1,pos:172.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005267,src:005260,op:arith8,pos:191,val:+13.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005357,sync:jpeg_turbo,src:003994.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004607,src:004584,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002310,src:001438,op:arith8,pos:293,val:+34.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004932,src:004181,op:flip1,pos:153.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003303,src:003285,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004286,sync:jpeg_turbo,src:002413.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002028,src:001063,op:flip1,pos:164.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004215,sync:jpeg_turbo,src:003039.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005606,src:005605,op:flip1,pos:159.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000434,src:000000,op:havoc,rep:32.jpg (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004331,src:003875,op:havoc,rep:2.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001873,src:000806,op:flip2,pos:306.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004055,src:003644,op:flip4,pos:252.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005608,src:005606,op:flip1,pos:182.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005798,src:004612,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002309,src:001438,op:arith8,pos:289,val:-3.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000518,src:000000,op:havoc,rep:32.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002171,src:001128,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005087,sync:jpeg_turbo,src:003749.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002928,src:002531,op:arith8,pos:164,val:-20.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002727,src:002036,op:flip4,pos:163.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000509,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002062,src:001090,op:flip2,pos:163.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005356,sync:jpeg_turbo,src:003577.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004737,src:004721,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005597,sync:jpeg_turbo,src:004259.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005434,src:005401,op:havoc,rep:16.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003302,src:003285,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004846,src:003170,op:havoc,rep:4,+cov.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005619,sync:jpeg_turbo,src:004276.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003203,src:003145,op:havoc,rep:8.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000475,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005763,sync:jpeg_turbo,src:004358.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001174,sync:jpeg_turbo,src:001197.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005804,sync:jpeg_turbo,src:004392.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001352,src:000588,op:havoc,rep:8.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000856,src:000108,op:int32,pos:227,val:+0,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002232,src:001196,op:havoc,rep:8.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004603,src:004565,op:havoc,rep:16.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003644,sync:jpeg_turbo,src:001943,+cov.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003770,sync:jpeg_turbo,src:002169.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004065,src:003644,op:havoc,rep:4.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004982,sync:jpeg_turbo,src:003701.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001207,src:000584,op:int32,pos:303,val:+256.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003407,src:003338,op:int32,pos:284,val:+1.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005163,src:005148,op:flip2,pos:76.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002264,src:001404,op:arith8,pos:159,val:+10.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000488,src:000000,op:havoc,rep:32,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000840,src:000080,op:flip1,pos:181,+cov.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004628,src:004598,op:flip1,pos:204,+cov.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003001,src:002801,op:int8,pos:166,val:-128.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003055,src:002897,op:int16,pos:164,val:be:+1000.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003277,sync:jpeg_turbo,src:001879.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004875,sync:jpeg_turbo,src:003595.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002487,src:001673,op:flip2,pos:172.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001929,src:000920,op:havoc,rep:16.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000423,src:000000,op:havoc,rep:32.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004119,sync:jpeg_turbo,src:002805.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002779,src:002290,op:flip4,pos:27.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000529,src:000000,op:havoc,rep:8.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002724,src:002010,op:flip2,pos:166.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005594,src:004406,op:havoc,rep:4,+cov.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004404,src:004313,op:havoc,rep:1.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002197,src:001147,op:havoc,rep:8.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003900,sync:jpeg_turbo,src:002183.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004840,src:004829,op:havoc,rep:32.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000442,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001822,src:000742,op:flip1,pos:354.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003867,sync:jpeg_turbo,src:002347.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003061,src:002925,op:flip1,pos:163.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001791,src:000726,op:arith16,pos:287,val:be:-6.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005172,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005273,sync:jpeg_turbo,src:004032.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002478,src:001645,op:flip4,pos:306.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004405,src:004313,op:havoc,rep:2.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005151,src:005146,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005681,src:005677,op:havoc,rep:16.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004246,sync:jpeg_turbo,src:003040.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003307,src:003288,op:havoc,rep:2.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003723,sync:jpeg_turbo,src:001917.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003181,src:003137,op:arith8,pos:169,val:+3.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003984,src:003631,op:havoc,rep:4.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003430,src:003360,op:havoc,rep:4.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000339,src:000000,op:int8,pos:334,val:-1.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005062,sync:jpeg_turbo,src:003767.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000867,src:000145,op:int32,pos:302,val:+256.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002644,src:001920,op:havoc,rep:16.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002874,src:002450,op:flip4,pos:165.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003583,src:003556,op:havoc,rep:1.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005615,src:005613,op:havoc,rep:16.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002207,src:001163,op:havoc,rep:8.jpg (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001635,src:000673,op:int8,pos:338,val:-1.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004406,src:004313,op:havoc,rep:16,+cov.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002580,src:001866,op:havoc,rep:16.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004261,sync:jpeg_turbo,src:002614.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004030,src:003631,op:havoc,rep:8,+cov.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002881,src:002457,op:flip4,pos:306.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003653,sync:jpeg_turbo,src:002343,+cov.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005535,src:005504,op:flip4,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004824,sync:jpeg_turbo_extras,src:002303.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002204,src:001154,op:havoc,rep:16.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005712,src:005266+004427,op:splice,rep:16.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004500,src:004493,op:flip4,pos:188.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002803,src:002347,op:arith8,pos:163,val:+13.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003305,src:003285,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005652,src:005647,op:flip1,pos:174.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004207,sync:jpeg_turbo,src:002615.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001599,src:000673,op:flip4,pos:288.jpg (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004418,src:004374,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005042,sync:jpeg_turbo,src:003837.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001365,src:000588,op:havoc,rep:16.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000310,src:000000,op:arith8,pos:503,val:-13,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000378,src:000000,op:int32,pos:268,val:-100663046.jpg (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005562,src:004132+004927,op:splice,rep:2.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001358,src:000588,op:havoc,rep:64.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003371,src:003327,op:flip1,pos:148.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001910,src:000876,op:int32,pos:305,val:+1000.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002266,src:001410,op:int16,pos:306,val:be:+16.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000286,src:000000,op:arith8,pos:198,val:+6.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005372,src:005011,op:havoc,rep:2.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005515,src:005462,op:flip1,pos:1106,+cov.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001576,src:000673,op:flip2,pos:169,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002467,src:001602,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002770,src:002258,op:havoc,rep:32.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005347,sync:jpeg_turbo,src:003468.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003397,src:003335,op:arith8,pos:150,val:+35.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004195,sync:jpeg_turbo,src:002659.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004766,src:004755,op:int16,pos:97,val:be:+16.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005181,sync:jpeg_turbo,src:003466.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005089,sync:jpeg_turbo,src:003758.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003815,sync:jpeg_turbo,src:002179.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005546,src:005455,op:flip2,pos:172.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004841,src:004834,op:flip1,pos:148.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005030,sync:jpeg_turbo,src:003849.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005635,src:001712+005632,op:splice,rep:2.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005379,src:005376,op:flip1,pos:1330.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002450,src:001576,op:flip4,pos:306,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003283,src:003248,op:havoc,rep:8.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000397,src:000000,op:havoc,rep:64.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005695,src:005691+005255,op:splice,rep:2,+cov.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005817,sync:jpeg_turbo,src:004407.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005199,src:002757,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004595,src:004551,op:havoc,rep:8.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005733,src:005651,op:havoc,rep:4.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001397,src:000624,op:havoc,rep:16.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005747,sync:jpeg_turbo,src:004339.jpg (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003941,src:003617,op:flip1,pos:272.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000902,src:000177,op:havoc,rep:32.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002893,src:002482,op:flip2,pos:306.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002525,src:001715,op:arith8,pos:172,val:+3.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003247,src:003203,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005251,sync:jpeg_turbo,src:004022.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000601,sync:jpeg_turbo,src:000601.jpg (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001886,sync:jpeg_turbo,src:001400.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004208,sync:jpeg_turbo,src:003023.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004389,src:004307,op:flip2,pos:235.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005646,src:005631+005401,op:splice,rep:8.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005744,src:004478+005598,op:splice,rep:2.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005617,src:005613+004991,op:splice,rep:1.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004848,sync:jpeg_turbo,src:003590.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001276,src:000588,op:havoc,rep:8.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003131,src:003059,op:flip1,pos:72.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002446,src:001523,op:arith8,pos:306,val:+9.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001976,src:001022,op:int32,pos:306,val:+0.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005634,src:001466+003307,op:splice,rep:1.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005386,src:005324,op:arith8,pos:192,val:+11.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003837,sync:jpeg_turbo,src:002375.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005429,src:005109,op:arith8,pos:101,val:-13.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003184,sync:jpeg_turbo,src:001865.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004792,src:004790,op:flip1,pos:98.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005471,sync:jpeg_turbo,src:004183.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001140,src:000477,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005082,sync:jpeg_turbo,src:003800.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005333,src:001847+005297,op:splice,rep:4.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005555,src:005552,op:havoc,rep:2.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003174,src:003111,op:flip2,pos:172.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005657,src:005654,op:havoc,rep:4.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005803,src:005800+004644,op:splice,rep:2.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003414,src:003345,op:flip4,pos:11.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004828,sync:jpeg_turbo_extras,src:002345.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004624,src:004596,op:havoc,rep:8.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005538,src:005509,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002005,src:001056,op:flip2,pos:175.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002684,src:001960,op:havoc,rep:8.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001694,src:000677,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005244,src:003241,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005152,src:005148,op:flip1,pos:69.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005100,sync:jpeg_turbo,src:003866.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001897,src:000830,op:havoc,rep:16.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000628,src:000012,op:havoc,rep:64.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002994,src:002797,op:havoc,rep:2,+cov.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000330,src:000000,op:int8,pos:23,val:+16.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005184,sync:jpeg_turbo,src:003638.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002474,src:001620,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000404,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005451,src:005431,op:havoc,rep:2.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004780,src:004765,op:flip1,pos:100.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000738,src:000041,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004909,sync:jpeg_turbo,src:003653.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002679,src:001953,op:flip1,pos:172.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002902,src:002499,op:havoc,rep:1.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003513,src:003469,op:flip1,pos:147.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000730,src:000041,op:havoc,rep:64.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000555,src:000000,op:havoc,rep:16.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005390,src:005385,op:havoc,rep:8.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004343,src:003932,op:flip2,pos:1638.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003910,sync:jpeg_turbo,src:002181.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004575,src:004540,op:flip1,pos:93.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004262,sync:jpeg_turbo,src:002611,+cov.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005779,src:000671+002688,op:splice,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002573,src:001851,op:flip2,pos:166.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005134,src:003285,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005381,sync:jpeg_turbo,src:004101.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002143,src:001099,op:havoc,rep:16.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004253,sync:jpeg_turbo,src:002987.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004482,src:004476,op:flip2,pos:187.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005086,sync:jpeg_turbo,src:003790.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005391,src:005388,op:havoc,rep:2.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002710,sync:jpeg_turbo,src:001948.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005351,sync:jpeg_turbo,src:003465.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001865,src:000790,op:arith8,pos:169,val:+31.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002027,src:001063,op:flip1,pos:164.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002854,src:002410,op:flip1,pos:382.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002186,src:001141,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005811,src:005774,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005497,sync:jpeg_turbo,src:004187.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002878,src:002457,op:flip1,pos:163.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004742,src:004356,op:flip2,pos:166.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003289,src:003262,op:havoc,rep:1.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005401,src:005253,op:arith8,pos:201,val:+8.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005361,sync:jpeg_turbo,src:003451.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005603,src:005596+004654,op:splice,rep:16.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003226,src:003166,op:int16,pos:165,val:be:+64.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001062,src:000280,op:flip2,pos:172,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002464,src:001602,op:flip2,pos:169,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004731,src:004721,op:int16,pos:22,val:+16,+cov.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005578,src:005558,op:havoc,rep:4.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003556,src:003520,op:flip1,pos:6359.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004694,src:002428,op:havoc,rep:32.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002821,src:002362,op:flip2,pos:166.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005410,src:005409,op:ext_AO,pos:211.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001417,src:000639,op:havoc,rep:32.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005069,sync:jpeg_turbo,src:003856.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005165,src:005148,op:arith8,pos:66,val:-7.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004283,sync:jpeg_turbo,src:002850.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001152,src:000495,op:flip4,pos:178.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003512,src:003462,op:arith8,pos:150,val:+30.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001309,src:000588,op:havoc,rep:1.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005780,src:005733,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004565,src:004529,op:flip1,pos:450,+cov.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001298,src:000588,op:havoc,rep:16.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005679,src:005671,op:havoc,rep:1,+cov.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004691,sync:jpeg_turbo,src:003339.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001160,src:000510,op:havoc,rep:4.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002963,src:002488,op:havoc,rep:2.jpg (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000943,src:000219,op:arith8,pos:159,val:+9.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002470,sync:jpeg_turbo,src:001832.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002691,src:001970,op:flip2,pos:169.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002069,src:001090,op:arith8,pos:165,val:+34.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000374,src:000000,op:int32,pos:244,val:-100663046,+cov.jpg (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005777,src:003903+004641,op:splice,rep:4.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001203,src:000581,op:int32,pos:304,val:+256.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000623,src:000012,op:havoc,rep:64.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004934,sync:jpeg_turbo,src:003665.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004454,src:004436,op:int8,pos:98,val:+1.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001767,src:000692,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005614,src:005604,op:flip2,pos:85.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002482,src:001670,op:arith8,pos:164,val:-26.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005332,src:000921+005309,op:splice,rep:4.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005605,src:005598,op:flip1,pos:291.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004775,src:004762,op:arith8,pos:118,val:-17.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003444,src:003378,op:havoc,rep:4.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001899,src:000833,op:flip2,pos:11,+cov.jpg (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004334,src:003902,op:flip1,pos:233.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000537,src:000000,op:havoc,rep:16,+cov.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005050,sync:jpeg_turbo,src:003808.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004907,sync:jpeg_turbo,src:003651.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001619,src:000673,op:arith8,pos:291,val:-34.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001175,sync:jpeg_turbo,src:001190.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004717,sync:jpeg_turbo,src:003355.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002106,src:001099,op:flip1,pos:81.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000752,sync:jpeg_turbo,src:000690.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002587,src:001867,op:havoc,rep:4.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004285,sync:jpeg_turbo,src:003020.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002203,src:001153,op:havoc,rep:32.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005026,sync:jpeg_turbo,src:003792.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000370,src:000000,op:int32,pos:183,val:+1024.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004236,sync:jpeg_turbo,src:002902.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001800,src:000730,op:havoc,rep:8.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004561,src:004525,op:havoc,rep:8.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002466,src:001602,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001205,src:000584,op:flip1,pos:303.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000694,src:000037,op:havoc,rep:32.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004302,sync:jpeg_turbo,src:002460.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002635,src:001903,op:havoc,rep:2.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005203,src:004895,op:havoc,rep:16.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001451,sync:jpeg_turbo,src:001268.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002449,src:001576,op:flip2,pos:164.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004709,src:003365,op:arith8,pos:150,val:-30.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005601,src:005596,op:havoc,rep:1.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003252,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001955,src:000946,op:arith16,pos:182,val:be:-2,+cov.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004419,src:004374,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001984,src:001038,op:arith8,pos:357,val:+8.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005117,sync:jpeg_turbo,src:003884.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005047,sync:jpeg_turbo,src:003780.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000647,src:000035,op:flip1,pos:305,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002693,src:001976,op:arith8,pos:166,val:+9.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005812,src:005800+005787,op:splice,rep:8.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000289,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004532,src:004511,op:havoc,rep:2.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002457,src:001579,op:flip2,pos:172,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005044,sync:jpeg_turbo,src:003784.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004304,src:003669,op:flip1,pos:235.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003125,src:003054,op:flip2,pos:164.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004964,src:004963,op:havoc,rep:1.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005656,src:005649,op:flip1,pos:87.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000524,src:000000,op:havoc,rep:2.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003343,src:003319,op:flip1,pos:148.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005275,sync:jpeg_turbo,src:004037.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005721,src:005714,op:flip4,pos:89.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004748,sync:jpeg_turbo,src:003393.jpg (deflated 12%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001875,src:000806,op:int8,pos:327,val:+0.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004228,sync:jpeg_turbo,src:003092.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005734,src:005695+005512,op:splice,rep:4,+cov.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005095,src:004984,op:havoc,rep:32.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005380,sync:jpeg_turbo,src:004100.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005308,src:000150+005305,op:splice,rep:4.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005805,src:003380+002645,op:splice,rep:32.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005006,src:004909,op:havoc,rep:8.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002741,src:002157,op:flip1,pos:62.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000413,src:000000,op:havoc,rep:64.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001624,src:000673,op:arith16,pos:224,val:be:-18.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004608,src:004584,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002601,src:001874,op:arith8,pos:412,val:-22.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002820,src:002358,op:arith8,pos:169,val:+31.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005295,src:003287,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000337,src:000000,op:int8,pos:318,val:-1.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004257,sync:jpeg_turbo,src:002845.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005090,sync:jpeg_turbo,src:003832.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004915,src:004890,op:flip2,pos:86.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005331,src:003394+003599,op:splice,rep:1.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003190,sync:jpeg_turbo,src:001814.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003243,src:003203,op:flip2,pos:4070.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005637,src:005629,op:arith8,pos:83,val:+2.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005743,sync:jpeg_turbo,src:004337.jpg (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002632,src:001899,op:havoc,rep:1.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002716,src:002001,op:havoc,rep:1.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004054,src:003644,op:flip4,pos:251.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003063,src:002925,op:flip1,pos:164.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004968,sync:jpeg_turbo,src:003690.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000632,src:000025,op:havoc,rep:8,+cov.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003198,sync:jpeg_turbo,src:001824.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001805,src:000736,op:int32,pos:320,val:+256.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004153,sync:jpeg_turbo,src:002872.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002711,sync:jpeg_turbo,src:001951.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002638,src:001906,op:havoc,rep:16.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005402,src:005310,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001626,src:000673,op:arith16,pos:229,val:be:-34.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002686,src:001963,op:havoc,rep:8.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003446,src:003378,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003801,sync:jpeg_turbo,src:002027.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005241,sync:jpeg_turbo,src:004018.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000485,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004751,sync:jpeg_turbo,src:003376.jpg (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000492,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003251,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004400,src:004313,op:int32,pos:183,val:be:+1000.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002752,src:002187,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004214,sync:jpeg_turbo,src:003073.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001395,src:000623,op:havoc,rep:2.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005439,src:005401,op:havoc,rep:4.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004422,sync:jpeg_turbo,src:003128.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004271,sync:jpeg_turbo,src:002988.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003755,sync:jpeg_turbo,src:002276.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004150,sync:jpeg_turbo,src:002868.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004883,sync:jpeg_turbo,src:003597.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003499,src:003431,op:flip4,pos:149.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003405,src:003338,op:int16,pos:286,val:be:+1.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004397,src:004313,op:flip32,pos:186.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005162,src:005148,op:flip2,pos:71.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003299,src:003284,op:flip1,pos:4087.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005193,sync:jpeg_turbo,src:003966.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003522,src:003502,op:arith8,pos:153,val:-17.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005445,src:005320,op:havoc,rep:16.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005813,sync:jpeg_turbo,src:004400.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005146,src:003441,op:havoc,rep:32,+cov.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002989,src:002763,op:flip1,pos:127.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005002,sync:jpeg_turbo,src:003726.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002568,src:001821,op:havoc,rep:2.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005477,sync:jpeg_turbo,src:004170.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001983,src:001038,op:flip1,pos:164.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002202,src:001150,op:havoc,rep:2.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003586,src:003556,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004822,sync:jpeg_turbo_extras,src:002337,+cov.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001797,sync:jpeg_turbo,src:001326.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004906,sync:jpeg_turbo,src:003645.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003254,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004244,sync:jpeg_turbo,src:002774.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004421,sync:jpeg_turbo,src:003147.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005077,sync:jpeg_turbo,src:003842.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004472,src:004452,op:arith8,pos:185,val:-20.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000451,src:000000,op:havoc,rep:64.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003905,sync:jpeg_turbo,src:002336.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004330,src:003875,op:flip32,pos:236.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005750,src:005718+005632,op:splice,rep:1.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005731,src:005719+005447,op:splice,rep:2.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004818,sync:jpeg_turbo_extras,src:002318.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003081,src:002968,op:havoc,rep:2,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005525,src:005485,op:flip1,pos:136.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004358,src:003934,op:arith8,pos:163,val:-3.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004677,src:004660,op:flip1,pos:558.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001842,src:000743,op:flip2,pos:169.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002440,src:001511,op:arith8,pos:172,val:+17.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001507,src:000670,op:arith8,pos:306,val:-23,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005114,src:005101,op:arith8,pos:8192,val:+31.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004776,src:004762,op:int16,pos:97,val:be:+1.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003202,src:003144,op:havoc,rep:32.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003427,src:003354,op:arith8,pos:153,val:-17.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000539,src:000000,op:havoc,rep:2.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002239,src:001369,op:arith8,pos:168,val:+2.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004307,src:003669,op:flip2,pos:233,+cov.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005213,src:005169,op:arith8,pos:71,val:-20.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005618,sync:jpeg_turbo,src:004275.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003217,src:003160,op:havoc,rep:1.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005705,src:005702,op:flip2,pos:76.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002471,sync:jpeg_turbo,src:001833.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001373,src:000588,op:havoc,rep:8.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003425,src:003354,op:flip4,pos:11,+cov.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003003,src:002801,op:int16,pos:163,val:be:+100.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004439,src:004400,op:arith8,pos:185,val:+21.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003526,src:003506,op:int16,pos:148,val:+1.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002875,src:002450,op:arith8,pos:164,val:-29.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005544,src:005418,op:havoc,rep:4.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005070,sync:jpeg_turbo,src:003847.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005205,src:005093,op:havoc,rep:2.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005168,src:005158,op:flip1,pos:76.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000108,src:000000,op:flip1,pos:207,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004058,src:003644,op:arith8,pos:114,val:-18.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004300,sync:jpeg_turbo,src:002996.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003197,sync:jpeg_turbo,src:001805.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004247,sync:jpeg_turbo,src:003088.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005761,src:005759,op:flip1,pos:52.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003352,src:003319,op:arith8,pos:148,val:-26.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005626,sync:jpeg_turbo,src:004281.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005664,src:005659,op:havoc,rep:1,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004895,src:004884,op:flip1,pos:163.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005717,sync:jpeg_turbo,src:004324.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004721,sync:jpeg_turbo,src:003361,+cov.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005305,src:000097+003239,op:splice,rep:16.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005560,src:005433+002676,op:splice,rep:1.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005378,src:005203,op:havoc,rep:8.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002636,src:001903,op:havoc,rep:1.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003349,src:003319,op:arith8,pos:148,val:-6.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005830,src:005828,op:havoc,rep:4.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000447,src:000000,op:havoc,rep:8,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003244,src:003203,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005224,sync:jpeg_turbo,src:004008.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000917,sync:jpeg_turbo,src:000927,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001014,src:000266,op:arith8,pos:310,val:-19.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002936,src:000032,op:havoc,rep:4.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004376,sync:jpeg_turbo,src:003120.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000560,src:000000,op:havoc,rep:128.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005727,src:005720+004468,op:splice,rep:4.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003710,sync:jpeg_turbo,src:002374.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004672,src:004646,op:flip1,pos:591.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000456,src:000000,op:havoc,rep:8.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002892,src:002477,op:flip2,pos:169.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004987,sync:jpeg_turbo,src:003720.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005632,src:003059,op:havoc,rep:1.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000194,src:000000,op:flip2,pos:167,+cov.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002981,src:002706,op:flip1,pos:164.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003809,sync:jpeg_turbo,src:001918.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005609,src:005599,op:havoc,rep:2.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005575,src:005559,op:arith8,pos:171,val:+17.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004726,src:004708,op:flip2,pos:156.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003707,sync:jpeg_turbo,src:002053.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003478,src:003410,op:flip1,pos:936.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005641,src:005630+003539,op:splice,rep:4.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005324,src:005288,op:havoc,rep:1.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004674,src:004646,op:flip1,pos:794.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003399,src:003335,op:int16,pos:147,val:+512.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005764,src:005759+005502,op:splice,rep:16,+cov.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004768,src:004762,op:flip1,pos:97,+cov.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003529,src:003508,op:flip1,pos:150.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005421,src:005420,op:havoc,rep:2.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001158,src:000503,op:havoc,rep:8.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005600,src:005596,op:havoc,rep:1.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002932,src:002531,op:havoc,rep:4.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004318,src:003793,op:flip2,pos:189.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003854,sync:jpeg_turbo,src:001988.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000864,src:000144,op:flip1,pos:289,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005056,sync:jpeg_turbo,src:003817.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005312,src:001312+005309,op:splice,rep:2.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005272,src:005270,op:havoc,rep:2.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005795,sync:jpeg_turbo,src:004379.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004719,sync:jpeg_turbo,src:003356.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001007,src:000266,op:flip4,pos:306,+cov.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004837,sync:jpeg_turbo,src:003576.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004919,src:004916,op:int16,pos:117,val:+0,+cov.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000910,src:000181,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003557,src:003520,op:arith8,pos:169,val:-14.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005432,src:005175,op:havoc,rep:8,+cov.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003820,sync:jpeg_turbo,src:002401.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002839,src:002379,op:arith8,pos:173,val:+17.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000303,src:000000,op:arith8,pos:288,val:-17.jpg (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002706,sync:jpeg_turbo,src:001940,+cov.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004009,src:003631,op:havoc,rep:4.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002307,src:001438,op:arith8,pos:169,val:+3.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003687,sync:jpeg_turbo,src:002301,+cov.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003844,sync:jpeg_turbo,src:002396.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002386,src:001479,op:arith8,pos:174,val:-24.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004613,src:004584,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004135,sync:jpeg_turbo,src:003037.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001765,src:000690,op:havoc,rep:4.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004976,sync:jpeg_turbo,src:003692.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005131,src:005108,op:havoc,rep:4.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004483,src:004476,op:havoc,rep:2.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004659,src:004639,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004956,src:000307,op:havoc,rep:16.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002555,src:001771,op:havoc,rep:4.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001796,sync:jpeg_turbo,src:001325.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003808,sync:jpeg_turbo,src:002395,+cov.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001104,sync:jpeg_turbo,src:001107.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004965,src:003442,op:havoc,rep:4.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004079,sync:jpeg_turbo,src:002970.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003416,src:003345,op:arith8,pos:148,val:-26.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004658,src:004639,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004639,src:004606,op:arith8,pos:8421,val:-17.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004715,src:003436,op:flip2,pos:156.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004756,src:004755,op:flip1,pos:97,+cov.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002258,src:001392,op:havoc,rep:64.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002957,src:002361,op:flip1,pos:164.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002026,src:001063,op:flip1,pos:163.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000690,src:000037,op:havoc,rep:32.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001883,sync:jpeg_turbo,src:001397.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004278,sync:jpeg_turbo,src:003028.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005230,src:005228,op:flip1,pos:159,+cov.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003304,src:003285,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000313,src:000000,op:arith8,pos:503,val:+31,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003074,src:002956,op:flip2,pos:163.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002554,src:001768,op:havoc,rep:16.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004432,src:004391,op:flip1,pos:94.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004366,sync:jpeg_turbo,src:003104.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002299,src:001438,op:flip1,pos:263.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003763,sync:jpeg_turbo,src:002088.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003342,src:003313,op:havoc,rep:8.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002637,src:001906,op:havoc,rep:16.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005225,sync:jpeg_turbo,src:004010.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002359,src:001447,op:arith8,pos:164,val:-8.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002410,src:001498,op:havoc,rep:4.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004842,src:004834,op:flip2,pos:150.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004951,src:002965,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005234,src:005230,op:flip1,pos:272.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004922,sync:jpeg_turbo,src:003660.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004724,sync:jpeg_turbo,src:003365.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002448,src:001576,op:flip1,pos:163.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004739,src:004721,op:havoc,rep:8,+cov.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002815,src:002354,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003834,sync:jpeg_turbo,src:002174.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005650,src:005642,op:havoc,rep:2.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004705,src:003333,op:flip2,pos:156.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004059,src:003644,op:arith8,pos:116,val:-26.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005772,src:005296,op:havoc,rep:2.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004297,sync:jpeg_turbo,src:002808.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005195,sync:jpeg_turbo,src:003968.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004373,sync:jpeg_turbo,src:003095.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002452,src:001576,op:arith8,pos:164,val:-28.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004772,src:004762,op:flip1,pos:99.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005392,src:005391,op:arith8,pos:192,val:-13.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003551,src:003519,op:int32,pos:769,val:be:+256.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005169,src:005158,op:flip2,pos:76.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005673,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003518,src:003494,op:flip1,pos:3921.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000219,src:000000,op:flip2,pos:300.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005352,sync:jpeg_turbo,src:003478.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000912,src:000181,op:havoc,rep:64.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004510,src:004495,op:havoc,rep:8.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005447,sync:jpeg_turbo,src:004146.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005024,sync:jpeg_turbo,src:003798.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000836,sync:jpeg_turbo,src:000809.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000520,src:000000,op:havoc,rep:2.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005633,src:000852+005632,op:splice,rep:1.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005399,sync:jpeg_turbo,src:004110.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001176,src:000515,op:havoc,rep:8.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004478,src:004469,op:havoc,rep:8.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001432,src:000651,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002840,src:002381,op:flip2,pos:177.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001198,src:000573,op:flip1,pos:267.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001670,src:000676,op:arith8,pos:166,val:-30.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002946,src:001466,op:havoc,rep:2.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005248,src:004071,op:havoc,rep:4.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002755,src:002207,op:havoc,rep:8.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004844,src:002645,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004725,src:004549,op:flip1,pos:103.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004508,src:004495,op:flip1,pos:448.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002812,src:002351,op:arith8,pos:163,val:+7.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005236,src:005230,op:flip4,pos:163.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001310,src:000588,op:havoc,rep:8.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005276,sync:jpeg_turbo,src:004038.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004646,src:004616,op:arith8,pos:402,val:-17,+cov.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002438,src:001511,op:flip2,pos:169.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000882,src:000160,op:int16,pos:308,val:-128.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005545,src:005419,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001858,src:000768,op:arith16,pos:224,val:be:-29.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005778,src:003903+004641,op:splice,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000566,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005039,sync:jpeg_turbo,src:003839.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005602,src:005596+004654,op:splice,rep:4.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003100,src:003014,op:int32,pos:183,val:be:+1.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005799,sync:jpeg_turbo,src:004387.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005245,src:003303,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002178,src:001135,op:havoc,rep:16.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001923,src:000906,op:havoc,rep:16.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005306,src:001031+005132,op:splice,rep:8.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001804,src:000736,op:flip1,pos:320.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003780,sync:jpeg_turbo,src:002189.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002205,src:001159,op:havoc,rep:4.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005071,sync:jpeg_turbo,src:003816.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001387,sync:jpeg_turbo,src:001237.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001618,src:000673,op:arith8,pos:290,val:-33.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004260,sync:jpeg_turbo,src:002412.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001692,src:000677,op:arith8,pos:164,val:-18.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005802,src:005800,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000681,src:000036,op:int8,pos:306,val:+1,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000925,sync:jpeg_turbo,src:000931,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005328,sync:jpeg_turbo,src:004056.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004423,sync:jpeg_turbo,src:003145.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002563,src:001801,op:havoc,rep:8.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003228,src:003174,op:flip1,pos:163.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004990,sync:jpeg_turbo,src:003718.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001517,src:000673,op:flip1,pos:159.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005668,src:005660,op:havoc,rep:1,+cov.jpg (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004178,sync:jpeg_turbo,src:002490.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003856,sync:jpeg_turbo,src:002135.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001359,src:000588,op:havoc,rep:8.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005371,src:004601,op:havoc,rep:2.jpg (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001963,src:000960,op:havoc,rep:32.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005377,src:005203,op:havoc,rep:4.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005621,src:005609+005615,op:splice,rep:4.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001657,src:000673,op:havoc,rep:4.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001608,src:000673,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004239,sync:jpeg_turbo,src:003013.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003370,src:003327,op:flip1,pos:147.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000702,src:000037,op:havoc,rep:64.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005559,src:005336+003491,op:splice,rep:1.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004617,src:004593,op:havoc,rep:4.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004599,sync:jpeg_turbo,src:003236.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005412,src:005303,op:havoc,rep:8.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005741,src:005630+005269,op:splice,rep:4.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005788,src:005781,op:havoc,rep:2.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005262,sync:jpeg_turbo,src:004027.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002405,src:001494,op:flip2,pos:159.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005792,src:001082+002179,op:splice,rep:16.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004284,sync:jpeg_turbo,src:002984.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002451,src:001576,op:arith8,pos:164,val:-20.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003761,sync:jpeg_turbo,src:002393.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005591,src:002739+005588,op:splice,rep:2.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001353,src:000588,op:havoc,rep:4.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004273,sync:jpeg_turbo,src:002871.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005260,src:005255,op:flip2,pos:109.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005274,sync:jpeg_turbo,src:004031.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000589,sync:jpeg_turbo,src:000583,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003043,src:002885,op:havoc,rep:1.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002229,src:001184,op:havoc,rep:1.jpg (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000514,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004056,src:003644,op:flip4,pos:252.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001136,src:000469,op:havoc,rep:8.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005132,src:001951,op:havoc,rep:16.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004359,src:003934,op:int16,pos:163,val:be:+100.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005669,src:005660,op:havoc,rep:4,+cov.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004584,src:004545,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005149,src:005146,op:flip1,pos:63.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004528,src:004511,op:int16,pos:187,val:+1000.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002964,src:002582,op:arith8,pos:163,val:+6.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002771,src:002259,op:havoc,rep:16.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000424,src:000000,op:havoc,rep:64.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003157,src:003093,op:havoc,rep:2.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005552,src:005544,op:havoc,rep:2.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003497,src:003430,op:flip1,pos:148.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005382,sync:jpeg_turbo,src:004102.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003201,src:003144,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001933,src:000921,op:arith8,pos:172,val:+3.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001719,src:000679,op:flip1,pos:169.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005329,src:003172+004482,op:splice,rep:1.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005068,sync:jpeg_turbo,src:003853.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003813,sync:jpeg_turbo,src:002223.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004062,src:003644,op:arith8,pos:116,val:-30.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004710,src:003365,op:arith8,pos:150,val:-31.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003156,src:003093,op:havoc,rep:8.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004107,sync:jpeg_turbo,src:002688.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004690,sync:jpeg_turbo,src:003343.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001725,src:000679,op:int16,pos:163,val:+16.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002687,src:001964,op:havoc,rep:4.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004735,src:004721,op:havoc,rep:2,+cov.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004689,sync:jpeg_turbo,src:003342.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002499,src:001696,op:havoc,rep:4.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002733,src:002064,op:flip2,pos:166.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002688,src:001965,op:flip1,pos:207,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003232,src:003191,op:havoc,rep:2.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004050,src:003644,op:flip1,pos:114.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003294,src:003264,op:havoc,rep:4.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000388,src:000000,op:havoc,rep:1,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005307,src:005306,op:ext_AO,pos:131.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000617,src:000012,op:havoc,rep:32.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004184,sync:jpeg_turbo,src:003063.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003560,src:003531,op:flip1,pos:148.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004216,sync:jpeg_turbo,src:002700.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002075,src:001092,op:arith8,pos:209,val:+20,+cov.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003187,sync:jpeg_turbo,src:001843.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003880,sync:jpeg_turbo,src:002340.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002048,src:001072,op:arith8,pos:166,val:-8.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005009,src:005006,op:int8,pos:127,val:-1.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005739,src:005233+005655,op:splice,rep:4.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004083,sync:jpeg_turbo,src:002801,+cov.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001888,src:000812,op:flip1,pos:172.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002885,src:002457,op:arith8,pos:306,val:+9.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002969,src:002688,op:flip1,pos:225,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002296,src:001434,op:int8,pos:306,val:+0.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002553,src:001765,op:havoc,rep:16.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005185,sync:jpeg_turbo,src:003170.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005526,src:005489,op:flip1,pos:133.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001320,src:000588,op:havoc,rep:32.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005287,src:005265,op:havoc,rep:1.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000580,sync:jpeg_turbo,src:000462.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004619,src:004593,op:havoc,rep:4.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000892,sync:jpeg_turbo,src:000905,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004967,sync:jpeg_turbo,src:003686.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003718,sync:jpeg_turbo,src:002078,+cov.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000109,src:000000,op:flip1,pos:209.jpg (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005692,src:005681+004735,op:splice,rep:128.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003274,src:003218,op:havoc,rep:8,+cov.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003365,src:003320,op:arith8,pos:148,val:-29.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001392,src:000617,op:havoc,rep:32.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003429,src:003360,op:int16,pos:148,val:+1000.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005628,sync:jpeg_turbo,src:004283.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005028,sync:jpeg_turbo,src:003743.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005058,sync:jpeg_turbo,src:003814.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004240,sync:jpeg_turbo,src:003046.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003847,sync:jpeg_turbo,src:002345.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005289,src:005271,op:havoc,rep:4.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005675,src:005669,op:havoc,rep:1,+cov.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004623,src:004596,op:havoc,rep:4.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005367,src:004055,op:havoc,rep:1.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001957,src:000946,op:havoc,rep:1,+cov.jpg (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004924,src:002992,op:havoc,rep:1.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001651,src:000673,op:havoc,rep:8.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005291,src:002932,op:havoc,rep:4.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002403,src:001492,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000942,sync:jpeg_turbo,src:000971.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003646,sync:jpeg_turbo,src:001935,+cov.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005200,src:002965,op:havoc,rep:4.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004681,src:004663,op:flip2,pos:188.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001370,src:000588,op:havoc,rep:8.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004289,sync:jpeg_turbo,src:002582.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005284,sync:jpeg_turbo,src:003447.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002871,src:002444,op:flip2,pos:172.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005045,sync:jpeg_turbo,src:003791.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002284,src:001421,op:flip1,pos:198.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002882,src:002457,op:arith8,pos:164,val:-20.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003259,src:003206,op:havoc,rep:2.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001830,src:000742,op:arith8,pos:327,val:+25.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003351,src:003319,op:arith8,pos:148,val:+19.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005754,src:005727,op:havoc,rep:2.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005113,src:004934,op:flip2,pos:89.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004684,src:004663,op:flip4,pos:188.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002901,src:002499,op:havoc,rep:1.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004783,src:004767,op:flip1,pos:97.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004540,src:004512,op:int16,pos:187,val:+1000.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002214,src:001168,op:flip1,pos:201.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004453,src:004436,op:arith8,pos:185,val:+13.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000773,sync:jpeg_turbo,src:000736.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005175,src:005170,op:int16,pos:87,val:+0.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003141,sync:jpeg_turbo,src:001694.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005746,src:005671+003717,op:splice,rep:4.jpg (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003360,src:003320,op:flip1,pos:250.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003364,src:003320,op:flip4,pos:250.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005375,src:005203,op:havoc,rep:2.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002911,src:002509,op:int8,pos:164,val:+1.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000602,sync:jpeg_turbo,src:000510.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004629,src:004598,op:flip2,pos:93.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005223,sync:jpeg_turbo,src:004002.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004263,sync:jpeg_turbo,src:002858.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005639,src:005630+003539,op:splice,rep:16.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005672,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005004,sync:jpeg_turbo,src:003729.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002260,src:001395,op:havoc,rep:8.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002814,src:002351,op:arith8,pos:169,val:+31,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005232,src:005230,op:flip1,pos:164.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003816,sync:jpeg_turbo,src:002177.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003227,src:003174,op:flip1,pos:163.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005156,src:005148,op:flip1,pos:70.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001773,src:000709,op:arith8,pos:169,val:+34.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003616,sync:jpeg_turbo,src:002318,+cov.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005336,src:000629+005331,op:splice,rep:4.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000461,src:000000,op:havoc,rep:64.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001631,src:000673,op:int8,pos:317,val:-1.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004930,src:003485,op:int32,pos:263,val:be:+1.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005096,sync:jpeg_turbo,src:003859.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005797,sync:jpeg_turbo,src:004383.jpg (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003803,sync:jpeg_turbo,src:002030.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004959,sync:jpeg_turbo,src:003682.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005337,src:000681+004484,op:splice,rep:2.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005335,src:005334,op:flip2,pos:103.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005729,src:005718,op:havoc,rep:2.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002013,src:001059,op:flip2,pos:172.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002139,src:001099,op:havoc,rep:32.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005531,src:005500,op:flip1,pos:133.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001114,src:000345,op:havoc,rep:8.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002025,src:001062,op:int16,pos:164,val:be:+1000.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001581,src:000673,op:flip2,pos:198.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004326,src:003793,op:havoc,rep:8.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005139,sync:jpeg_turbo,src:003915.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003042,src:002885,op:arith8,pos:306,val:+24.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002634,src:001900,op:havoc,rep:4.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005572,sync:jpeg_turbo,src:004236.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005620,sync:jpeg_turbo,src:004277.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004116,sync:jpeg_turbo,src:003047.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005285,sync:jpeg_turbo,src:003441.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002565,src:001807,op:havoc,rep:16.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003547,src:003519,op:flip1,pos:1194.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002628,src:001887,op:arith8,pos:169,val:+15.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003893,sync:jpeg_turbo,src:002296.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005311,src:001285+000532,op:splice,rep:16.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005781,src:005766+003199,op:splice,rep:2.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003164,src:003105,op:havoc,rep:128.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004548,src:004522,op:flip1,pos:98.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000698,src:000037,op:havoc,rep:32.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002991,src:002763,op:havoc,rep:16.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004648,src:004626,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005561,src:005433+002676,op:splice,rep:2.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003534,src:003513,op:int8,pos:148,val:-1.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005179,src:003136,op:havoc,rep:1.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004738,src:004721,op:havoc,rep:32.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004274,sync:jpeg_turbo,src:002993.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004829,sync:jpeg_turbo_extras,src:002309.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004384,src:004150,op:flip1,pos:287.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001150,src:000490,op:havoc,rep:4.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000845,src:000095,op:havoc,rep:4.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004156,sync:jpeg_turbo,src:002842.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005654,sync:jpeg_turbo,src:004304.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004813,sync:jpeg_turbo_extras,src:002338.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005316,src:004175+003216,op:splice,rep:2.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000880,src:000160,op:int16,pos:274,val:+1024.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001853,src:000763,op:int16,pos:163,val:be:+1.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003400,src:003335,op:int16,pos:147,val:+1024.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005465,sync:jpeg_turbo,src:004171,+cov.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004654,src:004639,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002038,src:001070,op:arith8,pos:164,val:-20.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005141,src:005140,op:flip1,pos:281.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002910,src:002509,op:arith8,pos:169,val:-14.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002984,src:002709,op:havoc,rep:2.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005059,sync:jpeg_turbo,src:003820.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004728,src:004712,op:flip2,pos:150.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003431,src:003360,op:havoc,rep:4.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005612,src:003290+003496,op:splice,rep:1.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005075,sync:jpeg_turbo,src:003811.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003112,src:003036,op:arith8,pos:175,val:+13.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005789,src:005787+003581,op:splice,rep:2.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004667,sync:jpeg_turbo,src:003322.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004823,sync:jpeg_turbo_extras,src:002324.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004657,src:004639,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003712,sync:jpeg_turbo,src:002257,+cov.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003374,src:003327,op:flip2,pos:150.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003230,src:003190,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002715,src:002001,op:int16,pos:163,val:+32.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004314,src:003793,op:flip1,pos:102.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003328,src:003296,op:flip8,pos:148.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002866,src:002428,op:flip2,pos:172.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005653,src:005647,op:havoc,rep:1.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002486,src:001673,op:flip2,pos:172.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003098,src:003010,op:flip4,pos:27.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005490,sync:jpeg_turbo,src:004217.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004729,src:004712,op:flip4,pos:246.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002742,src:002157,op:havoc,rep:2.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002237,src:001345,op:arith8,pos:966,val:+14.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005768,src:005726,op:havoc,rep:16.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004209,sync:jpeg_turbo,src:002864.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002113,src:001099,op:flip32,pos:60.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005188,sync:jpeg_turbo,src:002066.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004581,src:004543,op:flip1,pos:892.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005048,sync:jpeg_turbo,src:003846.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001904,src:000846,op:flip1,pos:310.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005730,src:004965+003563,op:splice,rep:1.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004678,src:004660,op:havoc,rep:1.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005228,sync:jpeg_turbo,src:004011.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002775,src:002274,op:arith8,pos:169,val:+31.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002694,src:001978,op:flip8,pos:322.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002950,src:001771,op:havoc,rep:64.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005689,src:001043+005632,op:splice,rep:2.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004718,sync:jpeg_turbo,src:003357.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005394,src:005391,op:int16,pos:191,val:+1000.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003291,src:003264,op:flip1,pos:254.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005032,sync:jpeg_turbo,src:003770.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004730,src:004712,op:arith8,pos:150,val:-23.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004311,src:003761,op:flip2,pos:235.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004076,sync:jpeg_turbo,src:002800.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003069,src:002929,op:arith8,pos:164,val:-20.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004671,src:004646,op:flip1,pos:420.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004707,src:003365,op:flip2,pos:156.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000958,src:000248,op:havoc,rep:128.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005742,src:005643+003582,op:splice,rep:2.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001966,sync:jpeg_turbo,src:001534,+cov.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002948,src:001597,op:havoc,rep:2.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001900,src:000833,op:havoc,rep:1.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000482,src:000000,op:havoc,rep:16.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004503,src:004493,op:arith8,pos:188,val:+20.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002899,src:002490,op:havoc,rep:8.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004245,sync:jpeg_turbo,src:002851.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004288,sync:jpeg_turbo,src:002580.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004830,sync:jpeg_turbo_extras,src:002300.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004988,sync:jpeg_turbo,src:003719.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005338,sync:jpeg_turbo,src:004093.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000593,sync:jpeg_turbo,src:000621,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003396,src:003335,op:arith8,pos:150,val:-28.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003041,src:002881,op:int16,pos:163,val:+16.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005787,src:004303+005782,op:splice,rep:8.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001901,src:000838,op:flip1,pos:172.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000473,src:000000,op:havoc,rep:64.jpg (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005226,sync:jpeg_turbo,src:004009.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003255,src:003205,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005025,sync:jpeg_turbo,src:003843.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002365,src:001451,op:flip1,pos:157.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004277,sync:jpeg_turbo,src:002990.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002567,sync:jpeg_turbo,src:001849.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005088,sync:jpeg_turbo,src:003829.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004580,src:004543,op:flip1,pos:223.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002940,src:000807,op:havoc,rep:16.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005112,sync:jpeg_turbo,src:003877.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003058,src:002915,op:flip1,pos:53.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004128,sync:jpeg_turbo,src:003058.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003301,src:003285,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000667,src:000035,op:int16,pos:306,val:be:+32,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004610,src:004584,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001921,src:000906,op:havoc,rep:2.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004391,src:004307,op:havoc,rep:1.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002152,src:001099,op:havoc,rep:8.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005325,src:005288+005242,op:splice,rep:4.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003915,sync:jpeg_turbo,src:001920.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003345,src:003319,op:flip1,pos:250.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004925,src:003214,op:havoc,rep:2.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004306,src:003669,op:flip2,pos:232.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003300,src:003284,op:flip4,pos:4087.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005831,src:005829,op:havoc,rep:4.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004515,src:004501,op:havoc,rep:2.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001769,src:000703,op:havoc,rep:8.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002604,src:001876,op:flip2,pos:163.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003626,sync:jpeg_turbo,src:002328,+cov.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004308,src:003669,op:havoc,rep:1.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003496,src:003420,op:flip4,pos:11.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004695,src:002723,op:flip1,pos:162,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005433,src:004933,op:havoc,rep:16,+cov.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005697,src:005694,op:havoc,rep:4.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001303,src:000588,op:havoc,rep:2.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005660,src:005658,op:int32,pos:68,val:+0,+cov.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004189,sync:jpeg_turbo,src:003026.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002490,src:001674,op:havoc,rep:1.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000885,sync:jpeg_turbo,src:000903,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005574,src:003567+005420,op:splice,rep:16.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005710,src:005703,op:int8,pos:80,val:+0.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003472,src:003401,op:flip2,pos:156.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002870,src:002441,op:flip2,pos:200.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002138,src:001099,op:havoc,rep:8.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004706,src:003333,op:arith8,pos:150,val:-29.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001381,src:000604,op:int16,pos:224,val:be:+127.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004869,sync:jpeg_turbo,src:003634.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005540,src:005539,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004067,sync:jpeg_turbo,src:002646.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004517,src:004503,op:havoc,rep:4.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004814,sync:jpeg_turbo_extras,src:002326.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003541,src:003515,op:flip1,pos:1627,+cov.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000237,src:000000,op:flip4,pos:230.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004534,src:004511,op:havoc,rep:4.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000250,src:000000,op:flip32,pos:224.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002971,src:002692,op:havoc,rep:1.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001394,src:000623,op:havoc,rep:2.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000454,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004835,src:004728,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003413,src:003341,op:havoc,rep:8.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002728,src:002050,op:havoc,rep:4.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004680,src:004663,op:flip1,pos:188.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002167,src:001125,op:arith8,pos:83,val:+31,+cov.jpg (deflated 10%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003724,sync:jpeg_turbo,src:002389.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003950,src:003617,op:havoc,rep:2.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002047,src:001072,op:flip2,pos:164.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003538,src:003515,op:flip1,pos:163.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001930,src:000920,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002992,src:002768,op:havoc,rep:1.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002141,src:001099,op:havoc,rep:2.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003266,src:003206,op:havoc,rep:4.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001345,src:000588,op:havoc,rep:16.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005101,sync:jpeg_turbo,src:003865.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005611,src:005599+004194,op:splice,rep:2.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004173,sync:jpeg_turbo,src:002577.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004616,src:004593,op:flip1,pos:406.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005527,src:005489,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004060,src:003644,op:arith8,pos:116,val:-28.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003318,src:003296,op:flip1,pos:148.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002230,src:001192,op:havoc,rep:2.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000510,src:000000,op:havoc,rep:32,+cov.jpg (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005344,sync:jpeg_turbo,src:003532.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002996,src:002801,op:flip1,pos:163.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002754,src:002205,op:havoc,rep:1.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004850,sync:jpeg_turbo,src:003587.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003062,src:002925,op:flip1,pos:164.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001346,src:000588,op:havoc,rep:16.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001522,src:000673,op:flip1,pos:169,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001485,src:000667,op:havoc,rep:8.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001953,src:000936,op:arith8,pos:169,val:+15.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005644,src:005635,op:int32,pos:284,val:be:+64.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004220,sync:jpeg_turbo,src:002824.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004631,src:004599,op:havoc,rep:8.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002858,src:002413,op:flip2,pos:169.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005623,src:005561+005218,op:splice,rep:4.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003822,sync:jpeg_turbo,src:002123.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005411,sync:jpeg_turbo,src:004119.jpg (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005094,sync:jpeg_turbo,src:003802.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003441,src:003378,op:flip2,pos:150.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002847,src:002385,op:flip2,pos:180.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000833,src:000069,op:havoc,rep:64,+cov.jpg (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005693,src:005681+002611,op:splice,rep:8.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005277,src:004952,op:havoc,rep:8.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002530,src:001717,op:arith8,pos:166,val:-23.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005770,src:005768+004203,op:splice,rep:2.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003017,src:002868,op:flip1,pos:163.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005353,sync:jpeg_turbo,src:003955.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001148,src:000490,op:havoc,rep:2.jpg (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005806,sync:jpeg_turbo,src:004395.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005119,sync:jpeg_turbo,src:003893.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005478,sync:jpeg_turbo,src:004178.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003465,src:003398,op:havoc,rep:2.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000634,src:000029,op:flip1,pos:155,+cov.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000432,src:000000,op:havoc,rep:1.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002895,src:002483,op:flip2,pos:172.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004574,src:004529,op:havoc,rep:4,+cov.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002937,src:000194,op:havoc,rep:8.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004159,sync:jpeg_turbo,src:002956.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005387,src:005324,op:arith8,pos:192,val:-21.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005757,src:005748+005246,op:splice,rep:8.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004938,src:004921,op:flip2,pos:86.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004103,sync:jpeg_turbo,src:002799.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005767,sync:jpeg_turbo,src:003868.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004301,sync:jpeg_turbo,src:003045.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000179,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001994,src:001051,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005760,sync:jpeg_turbo,src:004356.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003439,src:003378,op:flip1,pos:148.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000315,src:000000,op:arith16,pos:4,val:be:-17.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000712,src:000038,op:flip2,pos:172.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005323,sync:jpeg_turbo,src:004053.jpg (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005749,src:005645,op:havoc,rep:2.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003132,sync:jpeg_turbo,src:001776.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003297,src:003272,op:flip1,pos:856.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004535,src:004511,op:havoc,rep:16.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000633,src:000025,op:havoc,rep:32.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002240,src:001370,op:flip1,pos:168.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000341,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005281,sync:jpeg_turbo,src:003438.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004981,sync:jpeg_turbo,src:003698.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005436,src:005401,op:havoc,rep:8.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003155,src:003093,op:havoc,rep:8.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005116,src:003486,op:int32,pos:255,val:be:+1.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005369,src:004359,op:havoc,rep:2.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002641,src:001917,op:havoc,rep:8.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005444,src:005320,op:havoc,rep:2.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005548,src:005458,op:flip2,pos:172.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002778,src:002287,op:arith8,pos:163,val:+5.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002880,src:002457,op:flip2,pos:164.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005326,sync:jpeg_turbo,src:004054.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000422,src:000000,op:havoc,rep:2.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005186,sync:jpeg_turbo,src:003886.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005190,sync:jpeg_turbo,src:003644.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005216,src:005200,op:havoc,rep:64.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004627,src:004598,op:flip1,pos:96.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003173,src:003111,op:flip1,pos:166.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005450,sync:jpeg_turbo,src:004145.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005491,sync:jpeg_turbo,src:004180.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003773,sync:jpeg_turbo,src:002084.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003585,src:003556,op:havoc,rep:2.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003581,src:003556,op:havoc,rep:2.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003473,src:003401,op:int8,pos:148,val:+16.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000046,src:000000,op:flip1,pos:164,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004435,src:004394,op:havoc,rep:2.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004803,sync:jpeg_turbo,src:003505.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005676,src:005671,op:flip1,pos:129,+cov.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004201,sync:jpeg_turbo,src:002651.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005716,src:005713,op:flip1,pos:613.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003221,src:003165,op:int32,pos:191,val:+1.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003892,sync:jpeg_turbo,src:002350.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001109,sync:jpeg_turbo,src:001092.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005283,sync:jpeg_turbo,src:003439.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004367,sync:jpeg_turbo,src:003122.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004276,sync:jpeg_turbo,src:003077.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005604,src:005596+004654,op:splice,rep:2.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004377,sync:jpeg_turbo,src:003115.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005221,sync:jpeg_turbo,src:003992.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005420,sync:jpeg_turbo,src:004132.jpg (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004479,src:004469,op:havoc,rep:8.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005773,src:005771,op:havoc,rep:8.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001907,src:000851,op:havoc,rep:2,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003268,src:003208,op:havoc,rep:4.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003205,src:003145,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005362,src:002733,op:havoc,rep:1.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003762,sync:jpeg_turbo,src:002242.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003314,src:003292,op:havoc,rep:1.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000951,src:000239,op:flip2,pos:169,+cov.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003682,sync:jpeg_turbo,src:001907.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003331,src:003296,op:arith8,pos:148,val:-25.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003356,src:003320,op:flip1,pos:147.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005599,src:005596,op:flip2,pos:85.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000064,src:000000,op:flip1,pos:169,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005819,sync:jpeg_turbo,src:004408.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005301,src:005208,op:flip2,pos:84.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005551,src:005457,op:flip2,pos:172.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000594,sync:jpeg_turbo,src:000580.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004774,src:004762,op:flip2,pos:99.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004305,src:003669,op:flip1,pos:235.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003839,sync:jpeg_turbo,src:001992.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002559,src:001790,op:flip2,pos:175.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000756,sync:jpeg_turbo,src:000738.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003282,src:003248,op:havoc,rep:2.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004063,src:003644,op:arith8,pos:116,val:-31.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000345,src:000000,op:int16,pos:22,val:+1024,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004838,sync:jpeg_turbo,src:003580.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005624,sync:jpeg_turbo,src:004279.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000263,src:000000,op:arith8,pos:23,val:-15,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005740,src:005233+005655,op:splice,rep:4.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005810,sync:jpeg_turbo,src:004398.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004778,src:004762,op:int16,pos:118,val:+1024.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001467,src:000666,op:flip4,pos:307,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000497,src:000000,op:havoc,rep:32.jpg (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000775,sync:jpeg_turbo,src:000774,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004882,sync:jpeg_turbo,src:003628.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004303,src:003669,op:flip1,pos:233.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005214,src:005196,op:flip2,pos:175.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000862,src:000140,op:arith8,pos:159,val:+9.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003392,src:003335,op:flip8,pos:148.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001100,sync:jpeg_turbo,src:001091.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005776,sync:jpeg_turbo,src:004365.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003057,src:002915,op:flip1,pos:47.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005327,sync:jpeg_turbo,src:004055.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005701,src:005355+004612,op:splice,rep:4.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005400,src:005133,op:arith8,pos:361,val:+15.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005239,sync:jpeg_turbo,src:004016.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004218,sync:jpeg_turbo,src:003055.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004937,src:004921,op:flip2,pos:86.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005178,src:002686,op:havoc,rep:16.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004457,src:004441,op:havoc,rep:8.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004501,src:004493,op:flip4,pos:188.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005583,src:005579,op:ext_AO,pos:164.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003126,src:003054,op:arith8,pos:172,val:+13.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001958,src:000946,op:havoc,rep:4,+cov.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004652,src:004639,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002749,src:002174,op:havoc,rep:32.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005539,sync:jpeg_turbo,src:004222.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000798,src:000052,op:havoc,rep:64.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004777,src:004762,op:int16,pos:97,val:be:+16.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002044,sync:jpeg_turbo,src:001560.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002647,src:001929,op:havoc,rep:4.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000961,src:000265,op:havoc,rep:8.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005431,src:005330,op:havoc,rep:1.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001808,src:000740,op:havoc,rep:16.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001991,src:001045,op:int32,pos:312,val:-1.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000508,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000600,sync:jpeg_turbo,src:000611.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001147,src:000488,op:havoc,rep:8.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003250,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005359,sync:jpeg_turbo,src:003567.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003818,sync:jpeg_turbo,src:001913.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004596,src:004558,op:havoc,rep:4.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005171,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004953,src:004947,op:havoc,rep:4.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005627,sync:jpeg_turbo,src:004282.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001954,src:000936,op:arith8,pos:169,val:+31.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003011,src:002833,op:flip4,pos:27.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004808,sync:jpeg_turbo_extras,src:002319.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000082,src:000000,op:flip1,pos:179,+cov.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005315,src:002425+005313,op:splice,rep:8.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000629,src:000012,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005532,src:005500,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000962,src:000265,op:havoc,rep:4.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004714,src:003417,op:arith8,pos:150,val:-29.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002753,src:002202,op:havoc,rep:4.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002744,src:002160,op:havoc,rep:8.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005725,src:005707+003359,op:splice,rep:1.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000561,src:000000,op:havoc,rep:4.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002942,src:001168,op:havoc,rep:8.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002131,src:001099,op:havoc,rep:16.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005211,src:005169,op:flip1,pos:71.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003334,src:003296,op:arith8,pos:148,val:-31.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005249,src:004071,op:havoc,rep:4.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004615,src:004593,op:flip1,pos:405.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004949,src:003294,op:havoc,rep:2.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004827,sync:jpeg_turbo_extras,src:002343.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002643,src:001920,op:havoc,rep:4.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002566,src:001808,op:havoc,rep:16.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002873,src:002444,op:arith8,pos:164,val:-28.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003422,src:003354,op:flip1,pos:147.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004212,sync:jpeg_turbo,src:002995.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004388,src:004307,op:flip1,pos:235.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005709,src:005703,op:arith8,pos:95,val:-15.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001672,src:000676,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005565,src:005228+003563,op:splice,rep:2.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003423,src:003354,op:flip1,pos:148.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004309,src:003669,op:havoc,rep:4.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005000,src:003476,op:flip1,pos:208.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005078,sync:jpeg_turbo,src:003779.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001192,src:000553,op:havoc,rep:2.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004589,src:004551,op:flip1,pos:98.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002945,src:001168,op:havoc,rep:16.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004712,src:003417,op:flip2,pos:156.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003420,src:003354,op:flip1,pos:147.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005130,src:004667,op:havoc,rep:2.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002206,src:001160,op:havoc,rep:8.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005704,src:005700+005470,op:splice,rep:4.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002021,src:001062,op:flip1,pos:163.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005435,src:005401,op:havoc,rep:8.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004221,sync:jpeg_turbo,src:002986.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002837,src:002372,op:flip2,pos:159.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003916,sync:jpeg_turbo,src:001961.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002763,src:002229,op:havoc,rep:16.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001726,src:000679,op:int16,pos:163,val:+32.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005137,src:004625,op:flip2,pos:107.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004204,sync:jpeg_turbo,src:002870.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004832,sync:jpeg_turbo_extras,src:002350.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005745,src:005744,op:flip1,pos:97.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004379,sync:jpeg_turbo,src:003094.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001922,src:000906,op:havoc,rep:8.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003928,src:003573,op:flip16,pos:1646.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004092,sync:jpeg_turbo,src:002856.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005494,sync:jpeg_turbo,src:004194.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000477,src:000000,op:havoc,rep:32,+cov.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004723,sync:jpeg_turbo,src:003363.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005206,src:005141,op:flip1,pos:283,+cov.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005161,src:005148,op:flip2,pos:66.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004985,sync:jpeg_turbo,src:003709.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002894,src:002483,op:flip2,pos:172.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001357,src:000588,op:havoc,rep:1.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000571,src:000000,op:havoc,rep:64.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002290,src:001421,op:arith8,pos:163,val:+5.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003169,src:003107,op:arith8,pos:165,val:-15.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004192,sync:jpeg_turbo,src:002931.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004961,sync:jpeg_turbo,src:003671.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005160,src:005148,op:flip1,pos:76,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005523,src:005485,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004553,src:004522,op:havoc,rep:16.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005403,sync:jpeg_turbo,src:004111.jpg (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000731,src:000041,op:havoc,rep:64.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001372,src:000588,op:havoc,rep:64.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004802,sync:jpeg_turbo,src:003501.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005067,sync:jpeg_turbo,src:003840.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005573,sync:jpeg_turbo,src:004235.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005827,src:005824,op:havoc,rep:2.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002877,src:002452,op:flip2,pos:166.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000512,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004651,src:004638,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003241,src:003203,op:flip1,pos:4070.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005567,sync:jpeg_turbo,src:004232.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001341,src:000588,op:havoc,rep:16.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001917,src:000891,op:havoc,rep:32.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002533,src:001724,op:int16,pos:165,val:+32.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003038,src:002881,op:flip4,pos:165.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005180,src:003342,op:havoc,rep:4.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005340,sync:jpeg_turbo,src:003416.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005801,src:001049+005180,op:splice,rep:8.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003120,src:003046,op:arith8,pos:306,val:+25.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003053,src:002897,op:arith8,pos:164,val:-18.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005247,src:004071,op:havoc,rep:2.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004068,sync:jpeg_turbo,src:003017,+cov.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002469,src:001607,op:arith8,pos:306,val:+9.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005452,sync:jpeg_turbo,src:004148.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001137,src:000473,op:havoc,rep:4.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001153,src:000501,op:havoc,rep:8.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004713,src:003417,op:arith8,pos:150,val:-23.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003540,src:003515,op:flip1,pos:165.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003288,src:003259,op:havoc,rep:4.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003149,src:003078,op:havoc,rep:1.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004504,src:004493,op:arith8,pos:188,val:+33.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004393,src:004308,op:flip1,pos:94.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005472,sync:jpeg_turbo,src:004192.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002768,sync:jpeg_turbo,src:001998.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001110,src:000326,op:arith8,pos:314,val:-31.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004409,src:004315,op:flip1,pos:101.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004571,src:004529,op:havoc,rep:16.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003487,src:003410,op:int32,pos:253,val:be:+1.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003584,src:003556,op:havoc,rep:1.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003271,src:003217,op:havoc,rep:1.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004886,src:004715,op:arith8,pos:153,val:-15.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002709,sync:jpeg_turbo,src:001958.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003260,src:003206,op:havoc,rep:4.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002595,src:001873,op:arith8,pos:164,val:-28.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004336,src:003902,op:havoc,rep:8.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000894,sync:jpeg_turbo,src:000904.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004170,sync:jpeg_turbo,src:002954.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005598,sync:jpeg_turbo,src:004258.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001518,src:000673,op:flip1,pos:162.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003240,src:003202,op:havoc,rep:64.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001079,sync:jpeg_turbo,src:001061.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003122,src:003047,op:arith8,pos:287,val:+11.jpg (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005438,src:005401,op:havoc,rep:1.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002646,src:001927,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002564,src:001801,op:havoc,rep:32.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000395,src:000000,op:havoc,rep:2,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004371,sync:jpeg_turbo,src:003093.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005826,src:005824,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002022,src:001062,op:flip1,pos:164.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004230,sync:jpeg_turbo,src:003087.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003944,src:003617,op:flip4,pos:275.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005738,src:004160+005736,op:splice,rep:1.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003545,src:003515,op:arith8,pos:165,val:+5.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004077,sync:jpeg_turbo,src:003034,+cov.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004763,src:004755,op:flip2,pos:99.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003503,sync:jpeg_turbo,src:001897.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004781,src:004765,op:flip2,pos:100.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005279,sync:jpeg_turbo,src:004041.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004363,src:004047,op:havoc,rep:1,+cov.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004614,src:004584,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002757,src:002219,op:havoc,rep:8.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002051,sync:jpeg_turbo,src:001568.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004977,sync:jpeg_turbo,src:003695.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000879,src:000160,op:int8,pos:311,val:-1.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002046,sync:jpeg_turbo,src:001557.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002225,sync:jpeg_turbo,src:001715.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005366,src:003114,op:havoc,rep:2.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004871,sync:jpeg_turbo,src:003616.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002369,src:001456,op:int16,pos:163,val:+16.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002255,src:001384,op:havoc,rep:4.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001866,sync:jpeg_turbo,src:001329.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004804,sync:jpeg_turbo_extras,src:002323,+cov.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001113,src:000345,op:havoc,rep:8.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002703,sync:jpeg_turbo,src:001924.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005807,src:005770+005794,op:splice,rep:8.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001197,src:000573,op:flip1,pos:247.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004868,sync:jpeg_turbo,src:003625.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002833,src:002370,op:flip2,pos:175.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003449,src:003381,op:flip2,pos:150.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002876,src:002451,op:flip2,pos:166.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003618,sync:jpeg_turbo,src:002400,+cov.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003411,src:003338,op:havoc,rep:1.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002169,src:001128,op:havoc,rep:16.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004144,sync:jpeg_turbo,src:003072.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003579,src:003556,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004560,src:004525,op:havoc,rep:4.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003309,src:003292,op:flip1,pos:143.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000861,src:000130,op:havoc,rep:4.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002212,src:001168,op:flip1,pos:189.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002624,src:001887,op:flip1,pos:166.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002884,src:002457,op:arith8,pos:164,val:-28.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002043,src:001071,op:arith8,pos:164,val:-20.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005587,src:004590+004733,op:splice,rep:4.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002570,sync:jpeg_turbo,src:001850.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005549,src:005548,op:arith8,pos:357,val:+5.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004647,src:004626,op:flip1,pos:189.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005023,sync:jpeg_turbo,src:003768.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004425,sync:jpeg_turbo,src:003130.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000858,sync:jpeg_turbo,src:000843.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003454,src:003386,op:flip4,pos:250.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003310,src:003292,op:flip1,pos:236.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004958,sync:jpeg_turbo,src:003670.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002648,sync:jpeg_turbo,src:001902.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002681,src:001954,op:flip2,pos:172.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004807,sync:jpeg_turbo_extras,src:002289.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005104,src:005103,op:flip1,pos:76.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004927,src:003307,op:havoc,rep:1.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003543,src:003515,op:flip1,pos:1689.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004863,sync:jpeg_turbo,src:003604.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005823,src:005822,op:flip1,pos:248.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005794,sync:jpeg_turbo,src:004378.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001193,src:000553,op:havoc,rep:2.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004760,src:004755,op:flip1,pos:99.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000847,src:000095,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001494,src:000668,op:arith8,pos:169,val:-17.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002427,src:001505,op:flip2,pos:172.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002680,src:001954,op:flip1,pos:172.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005533,src:005500,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004618,src:004593,op:havoc,rep:8.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000909,src:000181,op:havoc,rep:32.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002990,src:002763,op:havoc,rep:16.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004746,sync:jpeg_turbo,src:003394.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002534,src:001725,op:havoc,rep:32,+cov.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003484,src:003410,op:int16,pos:261,val:+1.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002982,src:002706,op:flip1,pos:164.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004765,src:004755,op:int16,pos:97,val:be:+1.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004620,src:004593,op:havoc,rep:32.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004546,src:004515,op:flip1,pos:188.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003253,src:003205,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003637,sync:jpeg_turbo,src:002397,+cov.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003161,sync:jpeg_turbo,src:001799.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003451,src:003381,op:havoc,rep:4,+cov.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004592,src:004551,op:flip1,pos:504.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002127,src:001099,op:havoc,rep:8.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005034,sync:jpeg_turbo,src:003825.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005343,sync:jpeg_turbo,src:003993.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003865,sync:jpeg_turbo,src:002118.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002148,src:001099,op:havoc,rep:8.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003766,sync:jpeg_turbo,src:002140.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002995,src:002797,op:havoc,rep:2.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000420,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004104,sync:jpeg_turbo,src:003070,+cov.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000474,src:000000,op:havoc,rep:1.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005350,sync:jpeg_turbo,src:003904.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004211,sync:jpeg_turbo,src:002806.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002305,src:001438,op:flip4,pos:263.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005215,src:005200,op:havoc,rep:2.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002943,src:001168,op:havoc,rep:32.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002261,src:001396,op:havoc,rep:64.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004753,src:004752,op:int8,pos:146,val:+0.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003879,sync:jpeg_turbo,src:002402.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003134,sync:jpeg_turbo,src:001698.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004692,src:000831,op:havoc,rep:8.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003339,src:003303,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005769,src:005768,op:flip1,pos:208.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005405,src:005322,op:havoc,rep:32.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003489,src:003410,op:int32,pos:260,val:+1.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002868,src:002432,op:flip1,pos:172,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003570,src:003535,op:havoc,rep:2.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005529,src:005499,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002846,src:002384,op:arith8,pos:177,val:+31.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005396,src:002754,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002896,src:002483,op:flip2,pos:306.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003661,sync:jpeg_turbo,src:002398.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005595,src:004918+005446,op:splice,rep:4.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005751,src:005355+004427,op:splice,rep:128.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003050,src:002897,op:flip1,pos:164.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003786,sync:jpeg_turbo,src:001919.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001508,src:000670,op:arith8,pos:306,val:+33,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003455,src:003386,op:arith8,pos:150,val:-20.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000624,src:000012,op:havoc,rep:16.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001411,src:000636,op:flip4,pos:165,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005393,src:005391,op:arith8,pos:192,val:-24.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005388,src:005324,op:arith8,pos:192,val:+24.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004463,sync:jpeg_turbo,src:003156.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004734,src:004721,op:havoc,rep:16.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003020,src:002868,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002030,src:001063,op:arith8,pos:164,val:-8.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005313,src:002190+003494,op:splice,rep:128.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002222,src:001168,op:havoc,rep:2.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004626,src:004596,op:havoc,rep:4.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001693,src:000677,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002713,src:001997,op:flip2,pos:172.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003388,src:003335,op:flip2,pos:150.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005643,src:005641+001333,op:splice,rep:1.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002184,src:001138,op:havoc,rep:4.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003891,sync:jpeg_turbo,src:002369,+cov.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002889,src:002467,op:flip2,pos:163.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004582,src:004543,op:flip1,pos:1662.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004544,src:004514,op:int32,pos:151,val:be:+1024.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004098,sync:jpeg_turbo,src:002989.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002373,src:001462,op:arith8,pos:159,val:+7.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004716,src:003436,op:arith8,pos:148,val:-21.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005092,sync:jpeg_turbo,src:003848.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001687,src:000677,op:flip2,pos:169.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005398,src:003480,op:ext_AO,pos:259.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000386,src:000000,op:havoc,rep:128,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003096,sync:jpeg_turbo,src:001626.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004980,sync:jpeg_turbo,src:003697.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003549,src:003519,op:flip1,pos:3611.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005563,src:004315+005542,op:splice,rep:2.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002921,src:002531,op:flip1,pos:163.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004816,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005829,src:005827,op:havoc,rep:4.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003500,src:003431,op:flip4,pos:250.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004606,src:004584,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001920,src:000904,op:havoc,rep:8.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005786,src:003827+005783,op:splice,rep:8.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002472,src:001617,op:havoc,rep:2.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005302,src:005208,op:flip4,pos:116.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005820,sync:jpeg_turbo,src:004404.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005084,sync:jpeg_turbo,src:003828.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004854,sync:jpeg_turbo,src:003596.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004789,src:004788,op:flip1,pos:100.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005568,src:005233+003494,op:splice,rep:2.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004226,sync:jpeg_turbo,src:002930.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003498,src:003431,op:flip2,pos:148.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003886,sync:jpeg_turbo,src:002260,+cov.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003669,sync:jpeg_turbo,src:002099,+cov.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002124,src:001099,op:havoc,rep:8.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002227,src:001181,op:havoc,rep:16.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003632,sync:jpeg_turbo,src:002338,+cov.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002732,src:002064,op:flip1,pos:166.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004268,sync:jpeg_turbo,src:003071.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002825,src:002363,op:flip1,pos:165.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003262,src:003206,op:havoc,rep:2.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004290,sync:jpeg_turbo,src:003031.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005651,src:005650,op:flip2,pos:311.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003812,sync:jpeg_turbo,src:002313.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001159,src:000503,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004700,src:003041,op:flip1,pos:166.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001905,src:000846,op:int32,pos:310,val:+256.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004295,sync:jpeg_turbo,src:003086.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001057,src:000280,op:flip1,pos:175.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002807,src:002349,op:havoc,rep:2.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004166,sync:jpeg_turbo,src:003061.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003493,src:003410,op:havoc,rep:2.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002430,src:001505,op:int16,pos:163,val:+32.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003476,src:003410,op:flip1,pos:246.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000449,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003152,src:003079,op:arith8,pos:43,val:-4,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003836,sync:jpeg_turbo,src:002399,+cov.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002853,src:002410,op:flip1,pos:336.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003561,src:003531,op:arith8,pos:148,val:-34.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003353,src:003319,op:arith8,pos:148,val:-30.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005822,src:005812,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004957,src:002620,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002160,src:001114,op:havoc,rep:4.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005220,src:002730,op:arith8,pos:307,val:-4.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003248,src:003203,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002683,src:001960,op:havoc,rep:16.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002023,src:001062,op:arith8,pos:164,val:-8.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003532,src:003511,op:arith8,pos:148,val:-4.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003368,src:003327,op:flip1,pos:147.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000277,src:000000,op:arith8,pos:169,val:+17,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005564,src:004632+004379,op:splice,rep:4.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005173,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005463,sync:jpeg_turbo,src:004169,+cov.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005177,src:002686,op:havoc,rep:4.jpg (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004662,sync:jpeg_turbo,src:003323.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003111,src:003036,op:arith8,pos:175,val:-1.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002845,src:002384,op:flip2,pos:183.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003613,sync:jpeg_turbo,src:002373,+cov.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001363,src:000588,op:havoc,rep:16.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005821,src:005817,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004407,src:004313,op:havoc,rep:2.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003256,src:003205,op:havoc,rep:8.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005707,src:005706,op:flip2,pos:89.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001371,src:000588,op:havoc,rep:16.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000855,src:000108,op:int32,pos:226,val:be:+16,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001154,src:000501,op:havoc,rep:32.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005543,src:005418,op:havoc,rep:2.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004152,sync:jpeg_turbo,src:003074.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000564,src:000000,op:havoc,rep:8.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004914,sync:jpeg_turbo,src:003656.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005678,src:005671,op:havoc,rep:2,+cov.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005079,sync:jpeg_turbo,src:003834.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003860,sync:jpeg_turbo,src:002247.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001189,src:000543,op:flip1,pos:270.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005330,src:003290+003455,op:splice,rep:2.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003531,src:003508,op:int8,pos:150,val:+1.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005585,src:005582,op:int16,pos:165,val:+16.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001120,src:000356,op:flip32,pos:244,+cov.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001771,src:000703,op:havoc,rep:4.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000056,src:000000,op:flip1,pos:166,+cov.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002621,src:001887,op:flip1,pos:159.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002917,src:002530,op:arith8,pos:164,val:-5.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000670,src:000036,op:flip1,pos:306,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001181,src:000528,op:havoc,rep:32.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005120,sync:jpeg_turbo,src:003897.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005019,sync:jpeg_turbo,src:003806.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004920,src:004916,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005815,sync:jpeg_turbo,src:004406.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000904,src:000177,op:havoc,rep:32.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000692,src:000037,op:havoc,rep:64,+cov.jpg (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003542,src:003515,op:flip1,pos:1640.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003269,src:003208,op:havoc,rep:2.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001962,src:000960,op:havoc,rep:1.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003517,src:003494,op:flip1,pos:3554.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004163,sync:jpeg_turbo,src:002859.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002690,src:001965,op:int32,pos:298,val:+256.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004675,src:004650,op:flip1,pos:103.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001184,src:000528,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001766,src:000690,op:havoc,rep:16.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000679,src:000036,op:arith8,pos:306,val:-28,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004696,src:002723,op:flip1,pos:168.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005736,src:002829+003302,op:splice,rep:2.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005662,src:005658,op:havoc,rep:1,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005317,src:004175+003216,op:splice,rep:4.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005076,sync:jpeg_turbo,src:003778.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002849,src:002388,op:havoc,rep:1.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000071,src:000000,op:flip1,pos:172.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000239,src:000000,op:flip4,pos:287.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005547,src:005456,op:flip2,pos:172.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005227,sync:jpeg_turbo,src:004005.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002722,src:002009,op:int16,pos:163,val:+32.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002241,src:001371,op:flip1,pos:949.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003887,sync:jpeg_turbo,src:002018.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001390,src:000611,op:havoc,rep:2.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004049,src:003644,op:flip1,pos:114.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004704,src:003286,op:havoc,rep:8.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004590,src:004551,op:flip1,pos:450.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001884,sync:jpeg_turbo,src:001399,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005253,src:004794,op:ext_AO,pos:960.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005771,sync:jpeg_turbo,src:004362.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001433,src:000651,op:flip4,pos:164.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000887,sync:jpeg_turbo,src:000906,+cov.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001960,src:000958,op:havoc,rep:8.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004175,sync:jpeg_turbo,src:003057.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003685,sync:jpeg_turbo,src:002052,+cov.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003909,sync:jpeg_turbo,src:001994.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002890,src:002476,op:arith16,pos:287,val:-15.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004999,src:003438,op:havoc,rep:8.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003559,src:003527,op:flip1,pos:150.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005358,sync:jpeg_turbo,src:003515.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000866,src:000144,op:havoc,rep:2.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001724,src:000679,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005756,src:005754,op:havoc,rep:4.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004229,sync:jpeg_turbo,src:002807.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005091,sync:jpeg_turbo,src:003835.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000944,src:000226,op:havoc,rep:16.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000740,sync:jpeg_turbo,src:000703.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005718,src:005702+003575,op:splice,rep:2.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001603,src:000673,op:arith8,pos:164,val:-20.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005616,src:005613+004991,op:splice,rep:2.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002730,src:002059,op:flip4,pos:165.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003290,src:003264,op:flip1,pos:248.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001162,src:000510,op:havoc,rep:4.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004427,sync:jpeg_turbo,src:003143.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001836,src:000742,op:int32,pos:305,val:+1000.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005395,src:005391,op:ext_AO,pos:191.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004975,sync:jpeg_turbo,src:003693.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004701,src:003069,op:int8,pos:306,val:+0.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002259,src:001394,op:havoc,rep:8.jpg (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004849,sync:jpeg_turbo,src:003588.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003039,src:002881,op:arith8,pos:164,val:-26.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000967,src:000266,op:flip1,pos:163.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003238,src:003202,op:havoc,rep:8.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004896,src:004884,op:flip1,pos:163.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001880,src:000808,op:arith8,pos:165,val:+17.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004197,sync:jpeg_turbo,src:002863.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002453,src:001576,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001527,src:000673,op:flip1,pos:198.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000393,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005713,src:005656,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002633,src:001900,op:havoc,rep:1.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004281,sync:jpeg_turbo,src:002435.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005589,src:005576,op:arith8,pos:57,val:-10.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001087,sync:jpeg_turbo,src:001067.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005437,src:005401,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005824,src:005822,op:flip1,pos:728.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001919,src:000891,op:havoc,rep:8.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005097,src:005069,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002606,src:001876,op:arith8,pos:165,val:+5.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002199,sync:jpeg_turbo,src:001677.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004048,src:003644,op:flip1,pos:114.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004928,src:003315,op:havoc,rep:1.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001132,src:000426,op:havoc,rep:16.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004227,sync:jpeg_turbo,src:003033.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005711,sync:jpeg_turbo,src:004322,+cov.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001179,src:000528,op:havoc,rep:16.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004587,src:004545,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004770,src:004762,op:flip1,pos:97.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000324,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000606,sync:jpeg_turbo,src:000613.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004552,src:004522,op:int16,pos:417,val:+512.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004087,sync:jpeg_turbo,src:002921,+cov.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002721,src:002008,op:int16,pos:163,val:+32.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000311,src:000000,op:arith8,pos:503,val:+19,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005124,src:004961,op:flip1,pos:2151.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005430,src:005170,op:havoc,rep:4.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001386,src:000607,op:int32,pos:183,val:be:+1.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000506,src:000000,op:havoc,rep:128.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004834,src:004728,op:arith8,pos:153,val:+15.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004554,src:004522,op:havoc,rep:8.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002956,src:002265,op:havoc,rep:4.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004369,sync:jpeg_turbo,src:003110.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005191,sync:jpeg_turbo,src:002354.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003004,sync:jpeg_turbo,src:001524.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005238,src:000957,op:ext_AO,pos:164.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005520,src:005484,op:ext_AO,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003366,src:003320,op:arith8,pos:150,val:-8.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005474,sync:jpeg_turbo,src:004206.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001612,src:000673,op:arith8,pos:224,val:-17.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005816,sync:jpeg_turbo,src:004402.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000317,src:000000,op:arith16,pos:4,val:be:-22.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002468,src:001607,op:flip1,pos:300.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002360,src:001447,op:arith8,pos:164,val:-24.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004682,src:004663,op:flip2,pos:188.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004193,sync:jpeg_turbo,src:002848.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004099,sync:jpeg_turbo,src:002684.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004298,sync:jpeg_turbo,src:003065.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005080,sync:jpeg_turbo,src:003857.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003136,sync:jpeg_turbo,src:001788.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005360,sync:jpeg_turbo,src:003903.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001279,src:000588,op:havoc,rep:16.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005613,src:003333+005596,op:splice,rep:2.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005698,src:005694,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001182,src:000528,op:havoc,rep:32.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004375,sync:jpeg_turbo,src:003097.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004555,src:004522,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004484,src:004480,op:flip1,pos:93.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000955,src:000240,op:arith8,pos:175,val:+3.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004833,sync:jpeg_turbo_extras,src:002320.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001391,src:000615,op:havoc,rep:2.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001035,src:000266,op:int32,pos:305,val:be:-129.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005118,sync:jpeg_turbo,src:003885.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004353,src:003934,op:flip1,pos:1432.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005814,sync:jpeg_turbo,src:004401.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001620,src:000673,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005303,src:005294,op:ext_UI,pos:94.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003312,src:003292,op:flip1,pos:244.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000431,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003468,src:003401,op:flip1,pos:148.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002747,src:002173,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005667,src:005660,op:havoc,rep:1,+cov.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001078,src:000298,op:havoc,rep:16.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003814,sync:jpeg_turbo,src:001921.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003415,src:003345,op:flip4,pos:148.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002089,src:001096,op:flip2,pos:172.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004609,src:004584,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004669,src:004643,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001317,src:000588,op:havoc,rep:32.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001039,src:000266,op:int32,pos:305,val:+100663045.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004972,src:003413,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004361,src:003938,op:flip2,pos:1649.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002955,src:002254,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004329,src:003875,op:flip4,pos:202.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003311,src:003292,op:flip1,pos:242.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001196,src:000571,op:havoc,rep:8.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005449,sync:jpeg_turbo,src:004147.jpg (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001509,src:000670,op:int16,pos:305,val:+1000.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003214,src:003157,op:havoc,rep:4.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001935,src:000923,op:arith8,pos:169,val:+31.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004597,src:004558,op:havoc,rep:4.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000501,src:000000,op:havoc,rep:16.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000831,src:000065,op:havoc,rep:8.jpg (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004702,src:003187,op:flip1,pos:180.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002626,src:001887,op:flip2,pos:172.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005266,src:005260,op:arith8,pos:191,val:-11.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004287,sync:jpeg_turbo,src:002992.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001021,src:000266,op:int8,pos:310,val:-1.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005542,src:005418,op:arith8,pos:106,val:-3.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004986,sync:jpeg_turbo,src:003710.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002183,sync:jpeg_turbo,src:001629.jpg (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005194,sync:jpeg_turbo,src:003965.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001801,src:000730,op:havoc,rep:64.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005793,sync:jpeg_turbo,src:004377.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005663,src:005659,op:havoc,rep:1,+cov.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002045,sync:jpeg_turbo,src:001561.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005719,src:005714,op:flip2,pos:86.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003853,sync:jpeg_turbo,src:002405.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000545,src:000000,op:havoc,rep:32.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005818,sync:jpeg_turbo,src:004403.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005766,src:005764,op:flip1,pos:474,+cov.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004819,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002612,src:001878,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005461,sync:jpeg_turbo,src:004179,+cov.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004817,sync:jpeg_turbo_extras,src:002336.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003239,src:003202,op:havoc,rep:128.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004232,sync:jpeg_turbo,src:002865.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005341,sync:jpeg_turbo,src:003458.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003019,src:002868,op:flip1,pos:164.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005715,src:005661+005699,op:splice,rep:1.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005115,src:005114,op:havoc,rep:1.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004786,src:004776,op:flip2,pos:100.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005038,sync:jpeg_turbo,src:003854.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001952,src:000936,op:flip2,pos:172.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001170,sync:jpeg_turbo,src:001187.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004310,src:003669,op:havoc,rep:4.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003350,src:003319,op:arith8,pos:148,val:-8.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003939,src:003603,op:flip1,pos:1702.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005376,src:005203,op:havoc,rep:8.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004851,sync:jpeg_turbo,src:003589.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005661,src:005658,op:havoc,rep:8,+cov.jpg (deflated 10%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005128,sync:jpeg_turbo,src:003498.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005622,src:005619,op:int16,pos:165,val:be:+32.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003209,src:003148,op:havoc,rep:1.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004637,src:004601,op:havoc,rep:2.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002848,src:002388,op:arith8,pos:163,val:+5.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005832,src:004431+005811,op:splice,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002935,sync:jpeg_turbo,src:000202.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004622,src:004596,op:flip1,pos:285.jpg (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005442,src:005414,op:havoc,rep:4.jpg (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004688,src:004193,op:havoc,rep:2.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005098,src:005069,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004254,sync:jpeg_turbo,src:002866.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004051,src:003644,op:flip1,pos:119.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002867,src:002431,op:flip2,pos:172.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004270,sync:jpeg_turbo,src:003090.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005159,src:005148,op:flip1,pos:71.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000502,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004052,src:003644,op:flip1,pos:252.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002952,src:001841,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005346,sync:jpeg_turbo,src:003912.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005550,src:005444,op:flip1,pos:87.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003776,sync:jpeg_turbo,src:001941.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005233,src:005230,op:flip1,pos:272.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003099,src:003014,op:flip1,pos:275.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004885,src:004630,op:havoc,rep:2.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004194,sync:jpeg_turbo,src:002896.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005790,sync:jpeg_turbo,src:004374.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002987,sync:jpeg_turbo,src:001510,+cov.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005505,sync:jpeg_turbo,src:004182.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003216,src:003160,op:int32,pos:188,val:be:+1.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002050,src:001078,op:havoc,rep:8.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005397,src:003304,op:ext_UI,pos:9507.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001846,src:000746,op:arith16,pos:224,val:-17.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002429,src:001505,op:int16,pos:163,val:+16.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005453,src:005446,op:havoc,rep:4.jpg (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005607,src:005605,op:flip1,pos:182.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000893,sync:jpeg_turbo,src:000860.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002145,src:001099,op:havoc,rep:2.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002223,src:001168,op:havoc,rep:4.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005237,src:000957,op:arith8,pos:165,val:-3.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005800,src:005770,op:havoc,rep:32.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001841,src:000742,op:int32,pos:464,val:-1,+cov.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002685,src:001960,op:havoc,rep:64.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005592,src:003201,op:havoc,rep:32.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001961,src:000958,op:havoc,rep:8.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002319,src:001438,op:havoc,rep:8,+cov.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004790,sync:jpeg_turbo,src:003480.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005218,src:005210,op:arith8,pos:53,val:+19.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001792,src:000728,op:int32,pos:227,val:be:+1000.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004585,src:004545,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003912,sync:jpeg_turbo,src:001911.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005825,src:005822,op:flip1,pos:1388.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003084,sync:jpeg_turbo,src:001618.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003235,src:003202,op:havoc,rep:8.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000671,src:000036,op:flip1,pos:306,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002802,src:002347,op:flip2,pos:175.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004708,src:003365,op:arith8,pos:150,val:-26.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005145,src:002553,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000983,src:000266,op:flip1,pos:310.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005064,sync:jpeg_turbo,src:003761.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003357,src:003320,op:flip1,pos:147.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002596,src:001874,op:flip1,pos:164.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004673,src:004646,op:flip1,pos:592.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005775,sync:jpeg_turbo,src:004364.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003245,src:003203,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004430,sync:jpeg_turbo,src:003137.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005314,src:002190+003494,op:splice,rep:2.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004800,src:003164,op:havoc,rep:32.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003925,sync:jpeg_turbo,src:002180.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005072,sync:jpeg_turbo,src:003826.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005791,sync:jpeg_turbo,src:004375.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005083,sync:jpeg_turbo,src:003851.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003649,sync:jpeg_turbo,src:002002.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002432,src:001506,op:flip1,pos:169,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003138,sync:jpeg_turbo,src:001785.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005288,src:005269,op:havoc,rep:1.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004931,src:003507,op:flip1,pos:143.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005136,src:004561,op:flip2,pos:100.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004328,src:003875,op:flip2,pos:202.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002425,src:001505,op:flip1,pos:169.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005310,src:000897+005253,op:splice,rep:128.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004249,sync:jpeg_turbo,src:003051.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005728,src:005628+002439,op:splice,rep:1.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001161,src:000510,op:havoc,rep:64.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004640,src:004607,op:flip8,pos:8425.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002066,src:001090,op:flip4,pos:307,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002879,src:002457,op:flip1,pos:306.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004198,sync:jpeg_turbo,src:002854.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004847,src:004668,op:arith8,pos:98,val:-31.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003523,src:003506,op:flip1,pos:143.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004243,sync:jpeg_turbo,src:002997.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005808,sync:jpeg_turbo,src:004396.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000297,src:000000,op:arith8,pos:237,val:-35.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004929,src:003426,op:arith8,pos:156,val:+3.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002423,src:001504,op:arith32,pos:300,val:-13.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003236,src:003202,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000760,sync:jpeg_turbo,src:000789,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004429,sync:jpeg_turbo,src:003139.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002342,src:001443,op:flip1,pos:163.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004831,sync:jpeg_turbo_extras,src:002351.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001069,src:000280,op:arith8,pos:165,val:+7.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004296,sync:jpeg_turbo,src:003035.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003953,src:003617,op:havoc,rep:2.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003332,src:003296,op:arith8,pos:148,val:-29.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003005,src:002804,op:arith8,pos:163,val:-6.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004908,sync:jpeg_turbo,src:003652.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005368,src:004359,op:havoc,rep:1.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004164,sync:jpeg_turbo,src:002994.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003582,src:003556,op:havoc,rep:1.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003485,src:003410,op:int16,pos:262,val:be:+1.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002951,src:001828,op:flip32,pos:314.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004821,sync:jpeg_turbo_extras,src:002349.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002739,src:002092,op:havoc,rep:8.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002322,src:001438,op:havoc,rep:1.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005167,src:005148,op:ext_AO,pos:70.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004131,sync:jpeg_turbo,src:002787.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004788,src:004780,op:int32,pos:132,val:+0.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002980,src:002706,op:flip1,pos:163.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001355,src:000588,op:havoc,rep:16,+cov.jpg (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005065,sync:jpeg_turbo,src:003831.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003091,src:002994,op:flip1,pos:159,+cov.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001982,src:001037,op:flip1,pos:330.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000265,src:000000,op:arith8,pos:23,val:-28,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002161,src:001114,op:havoc,rep:16.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003040,src:002881,op:arith8,pos:164,val:-29.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002772,src:002265,op:flip2,pos:163.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003501,src:003431,op:arith8,pos:148,val:-23.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002738,src:002092,op:arith8,pos:169,val:-17.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004470,src:004452,op:arith8,pos:185,val:-11.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003321,src:003296,op:flip1,pos:250.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005174,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000598,sync:jpeg_turbo,src:000493,+cov.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000387,src:000000,op:havoc,rep:16,+cov.jpg (deflated 12%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000608,sync:jpeg_turbo,src:000546.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004219,sync:jpeg_turbo,src:003053.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003093,src:002994,op:havoc,rep:16,+cov.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005415,sync:jpeg_turbo,src:004125.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004536,src:004511,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002735,src:002067,op:flip1,pos:169.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001195,src:000571,op:havoc,rep:16.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:001951,src:000934,op:havoc,rep:32.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003426,src:003354,op:arith8,pos:153,val:+15.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004333,src:003902,op:flip1,pos:190.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004312,src:003762,op:int16,pos:237,val:be:+127.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002819,src:002358,op:arith8,pos:169,val:-14.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004887,src:004848,op:flip1,pos:284.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004655,src:004639,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004464,sync:jpeg_turbo,src:003151.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000852,src:000108,op:flip1,pos:226,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002219,src:001168,op:arith8,pos:995,val:+33.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003901,sync:jpeg_turbo,src:002185.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005125,src:004965,op:havoc,rep:2.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004787,src:004778,op:flip1,pos:97.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002695,src:001978,op:havoc,rep:2.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:003284,src:003248,op:havoc,rep:8.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004191,sync:jpeg_turbo,src:002953.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004190,sync:jpeg_turbo,src:003069.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005264,src:005257,op:flip2,pos:109.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005110,src:005105,op:flip1,pos:121.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:000774,sync:jpeg_turbo,src:000748.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:002424,src:001504,op:int16,pos:155,val:+1000.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:005647,sync:jpeg_turbo,src:004301.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg/full/images/id:004758,src:004755,op:flip1,pos:97.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001179,sync:jpeg9,src:000528.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000393,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001347,sync:jpeg9,src:001828,+cov.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003998,src:003977,op:flip1,pos:171.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:004316,src:004309,op:arith8,pos:95,val:-30.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002040,src:001931,op:havoc,rep:8,+cov.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001542,src:000752,op:flip4,pos:308.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000416,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003602,src:003598,op:havoc,rep:1.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002390,src:002102,op:havoc,rep:2.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000318,src:000000,op:arith8,pos:503,val:+7,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002329,src:002072,op:havoc,rep:4,+cov.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003632,src:003613,op:havoc,rep:8.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001381,sync:jpeg9,src:002076.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000006,src:000000,op:flip1,pos:3,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000034,src:000000,op:flip1,pos:159,+cov.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001458,src:000531,op:flip4,pos:287.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000582,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003351,src:002874,op:int16,pos:219,val:-128.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001900,src:000642,op:havoc,rep:8,+cov.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003352,src:003135,op:int32,pos:446,val:+255.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003659,src:003627,op:flip1,pos:107.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001169,sync:jpeg9,src:000704,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000827,sync:jpeg9,src:001156.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:004019,src:001848+003790,op:splice,rep:4,+cov.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001241,sync:jpeg9,src:002231.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002297,src:002064,op:havoc,rep:8.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001558,sync:jpeg9,src:003008.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000081,src:000000,op:flip1,pos:181,+cov.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001655,src:001333,op:flip2,pos:455.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000537,src:000000,op:havoc,rep:32.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000169,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002525,src:002142,op:arith8,pos:172,val:-26.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001952,src:001930,op:havoc,rep:4.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002570,src:002143,op:arith8,pos:266,val:-1.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000564,src:000000,op:havoc,rep:2.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002956,src:002816,op:arith8,pos:162,val:+17.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004344,src:004028,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003575,sync:jpeg_turbo_extras,src:002296.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003072,src:003038,op:int16,pos:150,val:be:+127.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001573,src:000841,op:arith8,pos:163,val:+3.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002871,src:002659,op:havoc,rep:1.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003243,src:003208,op:havoc,rep:4.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003725,src:003718,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003716,src:003708,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004303,sync:jpeg9,src:005653.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004115,src:004035+004113,op:splice,rep:1.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003759,src:003731,op:flip1,pos:301.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003255,src:003218,op:havoc,rep:16.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000495,src:000000,op:havoc,rep:32,+cov.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002119,src:001955,op:havoc,rep:4,+cov.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001699,src:001548,op:int32,pos:480,val:+127.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004221,src:004209,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004234,src:004146+004117,op:splice,rep:1.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003973,src:001190+001448,op:splice,rep:4.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001291,sync:jpeg9,src:002175.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003330,src:003325,op:flip1,pos:97.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003074,src:003038,op:int16,pos:151,val:+32.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004346,src:004345,op:flip1,pos:320.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003928,src:003923,op:havoc,rep:16.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002693,src:002443,op:arith8,pos:158,val:-31.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004335,src:004320,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001111,sync:jpeg9,src:002071.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000281,src:000000,op:arith8,pos:166,val:-28,+cov.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003088,src:003054,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002804,src:002603,op:flip1,pos:158.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004273,src:004267,op:flip1,pos:132.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002453,src:002141,op:havoc,rep:8.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004175,src:004149,op:ext_AO,pos:133.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001572,src:000841,op:flip2,pos:169,+cov.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003566,sync:jpeg_turbo_extras,src:002345.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003907,src:003726,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003704,src:003137,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002887,src:002756,op:flip1,pos:170.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003420,src:003403,op:flip1,pos:131.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001370,sync:jpeg9,src:000741.jpg (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001878,src:001867,op:havoc,rep:128.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003401,src:003396,op:flip1,pos:99.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002805,src:002603,op:flip1,pos:162.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001455,src:000531,op:flip4,pos:227.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002379,src:002102,op:havoc,rep:2.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002317,src:002065,op:havoc,rep:2.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004147,src:003886+003976,op:splice,rep:32.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004091,src:004088,op:flip2,pos:98.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001575,src:000849,op:flip2,pos:157,+cov.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003996,src:003972,op:flip1,pos:164.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001434,src:000336,op:havoc,rep:2,+cov.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003962,src:000182+001871,op:splice,rep:8.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001151,sync:jpeg9,src:000517.jpg (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001610,src:001061,op:havoc,rep:8.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004262,src:000759+004254,op:splice,rep:1.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000298,src:000000,op:arith8,pos:226,val:-19.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001247,sync:jpeg9,src:001814.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000437,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004030,src:000117+004022,op:splice,rep:32.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002169,src:002005,op:flip1,pos:208.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004359,sync:jpeg9,src:005765,+cov.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000423,src:000000,op:havoc,rep:16.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002995,src:002881,op:flip1,pos:175.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000745,sync:jpeg9,src:002138.jpg (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000868,sync:jpeg9,src:001983.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001590,src:000990,op:flip1,pos:169.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001935,src:001927,op:flip1,pos:113.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003445,src:003425,op:flip1,pos:131.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001707,src:001554,op:flip1,pos:166.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003678,src:003676,op:flip1,pos:79.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004340,src:003198+003966,op:splice,rep:4.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001105,sync:jpeg9,src:002472.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002580,src:002143,op:havoc,rep:4.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001857,src:000972,op:flip1,pos:166.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002359,src:002102,op:arith8,pos:236,val:-30.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001192,sync:jpeg9,src:002729.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003730,src:003203,op:flip2,pos:394.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004095,src:003735,op:havoc,rep:2.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004070,src:004061,op:flip1,pos:97.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004338,sync:jpeg9,src:005746.jpg (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003862,src:003674,op:havoc,rep:4.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001409,src:000057,op:havoc,rep:64.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001615,src:001061,op:havoc,rep:32.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002145,src:001959,op:havoc,rep:4.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003069,src:003038,op:flip16,pos:152.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003437,src:003425,op:flip1,pos:97.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002974,src:002837,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003909,src:003908,op:havoc,rep:1.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003922,src:003913,op:flip1,pos:284.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002184,src:002005,op:int8,pos:102,val:+1.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001190,sync:jpeg9,src:002387.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000587,src:000000,op:havoc,rep:16.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001429,src:000319,op:havoc,rep:8.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001102,sync:jpeg9,src:002547.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003419,src:003403,op:flip1,pos:99.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002994,src:002872,op:havoc,rep:4.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003995,src:003972,op:flip1,pos:164.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004394,src:003622+004393,op:splice,rep:2.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000519,src:000000,op:havoc,rep:2.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001874,src:001867,op:havoc,rep:8.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003425,src:003408,op:int16,pos:133,val:+0,+cov.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004092,src:001839+004051,op:splice,rep:64.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000917,sync:jpeg9,src:002187.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002931,src:002763,op:havoc,rep:2.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002245,src:002033,op:havoc,rep:1.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001053,sync:jpeg9,src:001095,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000562,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002675,src:002427,op:flip4,pos:158.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002167,src:002005,op:flip1,pos:102.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004123,src:004116,op:ext_AO,pos:215.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003719,src:003701,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002252,src:002043,op:havoc,rep:2.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004269,src:004267,op:flip1,pos:97.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003179,sync:jpeg9,src:004474.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002282,src:002064,op:int8,pos:238,val:+127.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003204,src:003182,op:flip1,pos:97.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003541,sync:jpeg_turbo_extras,src:002287.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004319,src:004318,op:int32,pos:198,val:+4096.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003495,sync:jpeg9,src:004791.jpg (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003947,sync:jpeg9,src:005005.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000455,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002806,src:002603,op:flip2,pos:158.jpg (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001710,src:001583,op:arith8,pos:169,val:-33.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001161,sync:jpeg9,src:001020.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003669,sync:jpeg9,src:004957.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004210,src:004184,op:arith8,pos:136,val:-9.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003581,src:003566,op:havoc,rep:1.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002938,src:002763,op:havoc,rep:8.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003260,src:003240,op:flip1,pos:5604.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000532,src:000000,op:havoc,rep:4.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003284,src:003247,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002330,src:002072,op:havoc,rep:2.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000452,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001485,src:000531,op:havoc,rep:4.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004077,src:004061,op:ext_AO,pos:97.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000775,sync:jpeg9,src:001107.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001267,sync:jpeg9,src:001405.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003520,sync:jpeg_turbo_extras,src:002286.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003540,sync:jpeg_turbo_extras,src:002331.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003514,sync:jpeg_turbo_extras,src:002319.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003149,sync:jpeg9,src:004440.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002611,src:002250,op:havoc,rep:2,+cov.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004227,src:003913+003206,op:splice,rep:2.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000326,src:000000,op:arith16,pos:4,val:be:-24.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003427,src:003408,op:havoc,rep:8.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004405,src:004400,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003065,src:003033,op:arith8,pos:727,val:-10.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004345,sync:jpeg9,src:005754.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001449,src:000531,op:flip1,pos:224.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003684,sync:jpeg9,src:004964.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003047,src:002979,op:havoc,rep:8.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001696,src:001527,op:arith8,pos:296,val:-17.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003324,src:003301,op:flip32,pos:466.jpg (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003294,src:003273,op:flip2,pos:103.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001051,sync:jpeg9,src:001151.jpg (deflated 10%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003214,src:003182,op:havoc,rep:8.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001493,src:000621,op:flip1,pos:315.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003727,src:003720,op:flip1,pos:100.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000968,sync:jpeg9,src:001404.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003707,src:003674,op:flip1,pos:165.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001845,src:001401,op:havoc,rep:16,+cov.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003680,src:003676,op:havoc,rep:8.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003302,sync:jpeg9,src:004647.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001715,src:001618,op:flip1,pos:164.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002117,src:001955,op:havoc,rep:1.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003908,src:003895,op:havoc,rep:2.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003661,sync:jpeg9,src:004924.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004213,src:004189,op:flip2,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000189,src:000000,op:flip2,pos:159,+cov.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003117,src:003099,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003505,src:002973,op:int16,pos:152,val:+64.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004051,src:004049,op:int32,pos:212,val:+1000,+cov.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000466,src:000000,op:havoc,rep:2,+cov.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004146,src:003886+003976,op:splice,rep:32.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000844,sync:jpeg9,src:001195.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002342,src:002081,op:havoc,rep:4.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001259,sync:jpeg9,src:001469,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003941,src:003938,op:havoc,rep:1.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001093,sync:jpeg9,src:002736.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003958,src:000095+000797,op:splice,rep:1.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000605,sync:jpeg9,src:002194.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004385,src:004384,op:arith8,pos:96,val:-14.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002315,src:002065,op:havoc,rep:1.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003385,src:003347,op:flip4,pos:95.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003423,src:003403,op:int16,pos:97,val:be:+16.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003783,src:003731,op:flip2,pos:318.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003961,src:000182+001871,op:splice,rep:4.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003679,src:003676,op:flip4,pos:74.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002659,src:002369,op:havoc,rep:4.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004310,sync:jpeg9,src:005701.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000580,src:000000,op:havoc,rep:32.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000989,sync:jpeg9,src:001094.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003391,src:001795,op:flip1,pos:264.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002372,src:002102,op:havoc,rep:4.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003026,src:002961,op:havoc,rep:2.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003711,src:003337,op:havoc,rep:2.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003353,src:003135,op:havoc,rep:2.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003402,src:003396,op:flip1,pos:139.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004286,src:004050,op:havoc,rep:32.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003111,src:003091,op:havoc,rep:16.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000527,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001217,sync:jpeg9,src:002783.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000300,src:000000,op:arith8,pos:229,val:-14.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003981,src:002400+003969,op:splice,rep:4.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004228,src:003913+003206,op:splice,rep:4.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004083,src:004063,op:int16,pos:114,val:+0.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004326,src:004325,op:arith8,pos:95,val:+18.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001844,src:001112,op:arith8,pos:174,val:+33.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003936,src:003870,op:arith8,pos:95,val:-31.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003906,src:003489,op:flip1,pos:388.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001781,src:001688,op:flip4,pos:4084.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000487,src:000000,op:havoc,rep:4.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001738,src:001634,op:int8,pos:164,val:+1.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001511,src:000656,op:arith8,pos:215,val:+20.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003046,src:002979,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000792,sync:jpeg9,src:001385.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002853,src:002636,op:flip1,pos:218.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001636,src:001208,op:int32,pos:308,val:-100663046.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004215,src:004200,op:arith8,pos:136,val:-12.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001685,src:001409,op:havoc,rep:8.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001014,sync:jpeg9,src:002665.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003462,src:003435,op:flip1,pos:119.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003346,src:001793,op:arith16,pos:288,val:be:-33.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004233,src:001104,op:havoc,rep:4.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003129,src:003114,op:havoc,rep:32.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001445,src:000517,op:havoc,rep:2.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004145,src:003886+003976,op:splice,rep:16.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002223,src:002033,op:arith8,pos:164,val:-19.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001674,src:001333,op:havoc,rep:4,+cov.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003057,src:003011,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004298,src:004289,op:arith8,pos:104,val:-28.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002723,src:002525,op:flip4,pos:335.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001932,src:001927,op:flip1,pos:113,+cov.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003236,src:003190,op:havoc,rep:8.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003863,src:003674,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002874,src:002662,op:int16,pos:212,val:+255.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003195,sync:jpeg9,src:004537.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002308,src:002065,op:arith8,pos:238,val:+29.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003192,sync:jpeg9,src:004536.jpg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004143,src:003886+004101,op:splice,rep:2.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004093,src:001893+003305,op:splice,rep:4.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001546,src:000752,op:int16,pos:164,val:+1.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000729,sync:jpeg9,src:001048.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003972,src:000759+003514,op:splice,rep:1,+cov.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000809,sync:jpeg9,src:001142.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004114,src:004033+003729,op:splice,rep:1.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004089,src:004088,op:flip1,pos:97.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003067,src:003038,op:flip1,pos:153.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004225,src:003913+003185,op:splice,rep:1.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001145,sync:jpeg9,src:002680.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000356,src:000000,op:int8,pos:503,val:-1,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003902,src:001884,op:havoc,rep:1.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001340,sync:jpeg9,src:001085.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003152,src:003099,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000885,sync:jpeg9,src:000654,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004294,src:004289,op:flip2,pos:104.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001862,src:000972,op:int16,pos:163,val:+32.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003414,src:003396,op:havoc,rep:8.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003883,src:003863,op:arith8,pos:166,val:+31.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003877,src:003645,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003354,src:003135,op:havoc,rep:2.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004099,src:004056,op:flip1,pos:139.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001396,sync:jpeg9,src:002774.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002711,src:002491,op:arith8,pos:248,val:+17.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003691,sync:jpeg9,src:004970.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001802,src:001772,op:havoc,rep:4.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002930,src:002763,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004102,src:004093,op:flip1,pos:1907.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001315,sync:jpeg9,src:002196.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003413,src:003396,op:havoc,rep:8.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003542,sync:jpeg_turbo_extras,src:002344.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001875,src:001867,op:havoc,rep:8.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003430,src:003423,op:flip1,pos:97.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004261,src:004259,op:flip2,pos:159.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003366,src:001129,op:int8,pos:464,val:-1.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003310,src:003293,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003372,src:002878,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003311,src:003293,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002465,src:002142,op:flip1,pos:104.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001403,src:000057,op:havoc,rep:1.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004229,sync:jpeg9,src:005555.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001201,sync:jpeg9,src:001190.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003517,sync:jpeg_turbo_extras,src:002328.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003896,src:003894,op:flip1,pos:465.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001472,src:000531,op:int16,pos:225,val:-128.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004141,src:004138,op:int8,pos:44,val:+1,+cov.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004088,src:004081,op:flip2,pos:93.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000816,sync:jpeg9,src:002710.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003555,sync:jpeg_turbo_extras,src:002303.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003421,src:003403,op:arith8,pos:118,val:-17.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003930,src:003925,op:havoc,rep:1.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003634,src:003633,op:flip2,pos:86.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003502,src:001348,op:havoc,rep:2.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003579,src:003543,op:flip2,pos:106.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003723,src:003691,op:havoc,rep:1.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004321,src:004318,op:ext_UO,pos:4089,+cov.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003891,src:003671,op:flip1,pos:2132.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003690,src:000837,op:havoc,rep:8.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002080,src:001954,op:flip4,pos:238.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004073,src:004061,op:flip2,pos:98.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003971,src:000689+001605,op:splice,rep:8.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001226,sync:jpeg9,src:000691,+cov.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002392,src:002102,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004393,src:003479+004391,op:splice,rep:8,+cov.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000525,src:000000,op:havoc,rep:32.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001521,src:000665,op:arith8,pos:448,val:+10.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001688,src:001441,op:havoc,rep:32.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004003,src:002559+003168,op:splice,rep:1,+cov.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002121,src:001959,op:arith8,pos:162,val:-17.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003211,src:003182,op:havoc,rep:8.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001385,sync:jpeg9,src:001435.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003527,sync:jpeg_turbo_extras,src:002312.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003469,src:003435,op:int16,pos:97,val:be:+16.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003673,src:003502,op:havoc,rep:1.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001782,src:001689,op:int16,pos:477,val:+255.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001864,src:001068,op:flip2,pos:172.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003533,sync:jpeg_turbo_extras,src:002280.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002054,src:001953,op:flip1,pos:106.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001467,src:000531,op:arith16,pos:228,val:be:-20.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000944,sync:jpeg9,src:001903.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004042,src:004041,op:flip1,pos:296.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003422,src:003403,op:int16,pos:97,val:be:+1.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000623,sync:jpeg9,src:002355,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003481,src:003477,op:int16,pos:133,val:+0.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000852,sync:jpeg9,src:002318.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003898,src:003702,op:havoc,rep:2.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000485,src:000000,op:havoc,rep:32.jpg (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001851,src:001845,op:havoc,rep:8.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004285,src:004010,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000426,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004305,src:004304,op:havoc,rep:2.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003095,src:003077,op:int8,pos:171,val:-128.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004274,src:004267,op:flip1,pos:132.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001612,src:001061,op:havoc,rep:8.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004036,src:004034+001612,op:splice,rep:32.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000594,src:000000,op:havoc,rep:16.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003864,src:003803,op:flip1,pos:303.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001522,src:000665,op:int8,pos:448,val:+100.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001841,src:000787,op:flip2,pos:180.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004060,src:004057,op:flip1,pos:103,+cov.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001534,src:000749,op:flip1,pos:292.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003312,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003382,src:003345,op:flip1,pos:172.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000513,src:000000,op:havoc,rep:32.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003153,src:003099,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003119,src:003099,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002922,src:002763,op:flip2,pos:175.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003646,src:003336,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003580,src:003566,op:flip1,pos:475.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003920,src:003881,op:flip1,pos:133.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001447,src:000517,op:havoc,rep:8.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001683,src:001409,op:havoc,rep:1.jpg (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004013,src:000336+003984,op:splice,rep:1.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004085,src:004070,op:flip1,pos:103.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004271,src:004267,op:flip1,pos:97.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003929,src:003923,op:havoc,rep:8.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003213,src:003182,op:havoc,rep:8.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001255,sync:jpeg9,src:002364.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001268,sync:jpeg9,src:002834.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003136,src:003116,op:havoc,rep:16.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001468,src:000531,op:arith32,pos:226,val:be:-20.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000611,sync:jpeg9,src:001925.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000572,src:000000,op:havoc,rep:8.jpg (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002601,src:002250,op:int8,pos:158,val:-128.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003234,src:003188,op:havoc,rep:1.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000442,src:000000,op:havoc,rep:1.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003563,sync:jpeg_turbo_extras,src:002313.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003895,src:003894,op:flip1,pos:426.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003318,src:003301,op:flip1,pos:97.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001592,src:000990,op:arith8,pos:172,val:+33.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000912,sync:jpeg9,src:000808.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000470,src:000000,op:havoc,rep:8.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003665,src:003637,op:havoc,rep:4.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004331,src:004270+003297,op:splice,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003068,src:003038,op:flip2,pos:155.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002280,src:002064,op:flip1,pos:239.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000652,sync:jpeg9,src:001356.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003720,src:003716,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004009,src:004001,op:havoc,rep:16.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003404,src:003396,op:flip2,pos:99.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001064,sync:jpeg9,src:001843.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003428,src:003408,op:havoc,rep:4.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000023,src:000000,op:flip1,pos:21,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000908,sync:jpeg9,src:001868.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004022,src:004002,op:havoc,rep:8.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003022,src:002953,op:int16,pos:235,val:+0.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003099,src:003079,op:flip1,pos:5034.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003339,src:001875,op:havoc,rep:32.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004389,src:004370,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002618,src:002258,op:havoc,rep:2.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001505,src:000633,op:flip1,pos:2,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004304,src:004303+002976,op:splice,rep:8.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002386,src:002102,op:havoc,rep:4.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000430,src:000000,op:havoc,rep:8.jpg (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003662,sync:jpeg9,src:004932.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000468,src:000000,op:havoc,rep:32.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001942,src:001927,op:arith8,pos:114,val:-24.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001927,src:001923,op:arith8,pos:109,val:+7,+cov.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004076,src:004061,op:int8,pos:98,val:+32.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003890,src:003671,op:flip1,pos:1956.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003942,src:003938,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003282,src:003247,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001122,sync:jpeg9,src:000889.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000583,src:000000,op:havoc,rep:8.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001143,sync:jpeg9,src:002930.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000481,src:000000,op:havoc,rep:16.jpg (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001334,sync:jpeg9,src:001103.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002641,src:002294,op:arith8,pos:212,val:-13.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001701,src:001550,op:arith8,pos:169,val:+15.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003148,src:003133,op:havoc,rep:8.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001216,sync:jpeg9,src:001471.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000698,sync:jpeg9,src:001880.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003251,src:003218,op:int8,pos:98,val:+1.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002867,src:002652,op:flip2,pos:371.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004017,src:001720+003992,op:splice,rep:1.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001519,src:000665,op:flip4,pos:312.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004409,src:001245+000678,op:splice,rep:2.jpg (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004174,src:004149,op:ext_AO,pos:133.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002261,src:002048,op:havoc,rep:2.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004008,src:004001,op:flip1,pos:272.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003990,src:003586+003304,op:splice,rep:8.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002374,src:002102,op:havoc,rep:2.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003120,src:003105,op:int16,pos:2889,val:+0.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000292,src:000000,op:arith8,pos:172,val:+19.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003417,src:003403,op:flip1,pos:97.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004353,src:004352+004049,op:splice,rep:8.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001684,src:001409,op:havoc,rep:2.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000186,src:000000,op:flip2,pos:21,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000805,sync:jpeg9,src:002511.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003039,src:002979,op:flip4,pos:1126.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003940,src:003936,op:arith8,pos:104,val:-29.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004015,src:000765+001859,op:splice,rep:2.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003934,src:000877,op:havoc,rep:4,+cov.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003175,src:003162,op:flip1,pos:1662.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004018,src:001752+003726,op:splice,rep:8.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001466,src:000531,op:arith16,pos:224,val:be:-18.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003549,sync:jpeg_turbo_extras,src:002311.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003893,src:003671,op:flip16,pos:2567.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003701,src:003551,op:havoc,rep:2.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003131,src:003114,op:havoc,rep:128,+cov.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003813,src:003776,op:flip1,pos:299.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001543,src:000752,op:flip8,pos:423.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003728,src:003720,op:flip1,pos:173.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000522,src:000000,op:havoc,rep:64.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002803,src:002598,op:arith16,pos:236,val:be:-35.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000967,sync:jpeg9,src:002173.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000550,src:000000,op:havoc,rep:16.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001150,sync:jpeg9,src:001881.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000239,src:000000,op:flip4,pos:228,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000651,sync:jpeg9,src:001969.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004075,src:004061,op:int8,pos:98,val:+16.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004090,src:004088,op:flip1,pos:98.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002340,src:002081,op:flip1,pos:238.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000500,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002553,src:002142,op:havoc,rep:1,+cov.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000963,sync:jpeg9,src:001098.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000849,sync:jpeg9,src:001391.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003374,src:003116,op:havoc,rep:16.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003677,src:003610,op:havoc,rep:4.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003982,src:002591+003114,op:splice,rep:16.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001741,src:001635,op:flip1,pos:164.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000488,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003246,src:003208,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000332,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004349,src:004345,op:havoc,rep:1.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003578,src:003527,op:int16,pos:163,val:be:-128.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000153,src:000000,op:flip1,pos:295,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003092,src:003070,op:arith8,pos:153,val:+15.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003675,src:003548,op:flip1,pos:463.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003359,src:000816,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001464,src:000531,op:arith8,pos:288,val:-17.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003364,src:003300,op:flip1,pos:100.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003584,sync:jpeg9,src:004843.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003978,src:001846,op:havoc,rep:2.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003482,src:003479,op:flip1,pos:93.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004300,src:002465+003279,op:splice,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000518,src:000000,op:havoc,rep:16.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004327,src:004225+004127,op:splice,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000329,src:000000,op:arith16,pos:224,val:be:-18.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003127,src:003114,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003442,src:003425,op:flip1,pos:119.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001620,src:001101,op:int32,pos:173,val:-1.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003986,src:003258+003893,op:splice,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003970,src:000689+001605,op:splice,rep:8.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004230,src:001717+004229,op:splice,rep:2.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002414,src:002123,op:havoc,rep:2.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001008,sync:jpeg9,src:001802.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003281,src:003246,op:int8,pos:98,val:+1.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004391,src:004389,op:havoc,rep:2.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003313,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001775,src:001682,op:flip2,pos:172.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002953,src:002799,op:flip1,pos:97.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004104,src:004096,op:havoc,rep:1.jpg (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003002,src:002919,op:havoc,rep:2.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001412,src:000074,op:havoc,rep:32.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001067,sync:jpeg9,src:000818.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003454,src:003428,op:int16,pos:97,val:be:+1.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001815,src:001809,op:flip1,pos:302.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004288,src:004287,op:flip2,pos:169.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004253,src:004252,op:flip1,pos:164.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002068,src:001954,op:flip1,pos:238.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002950,src:002781,op:havoc,rep:4.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003475,sync:jpeg9,src:004752.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002073,src:001954,op:flip2,pos:236,+cov.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003418,src:003403,op:flip1,pos:99.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001239,sync:jpeg9,src:001145.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001504,src:000621,op:int32,pos:345,val:-100663046,+cov.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001527,sync:jpeg9,src:002985.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000972,sync:jpeg9,src:002631.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004266,src:002620+004230,op:splice,rep:2.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003031,src:002963,op:havoc,rep:8.jpg (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002351,src:002102,op:flip1,pos:97.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000135,src:000000,op:flip1,pos:244,+cov.jpg (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000449,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003379,src:003343,op:flip1,pos:166.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003071,src:003038,op:int16,pos:150,val:be:+16.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001364,sync:jpeg9,src:002634.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002307,src:002065,op:flip1,pos:235.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003551,sync:jpeg_turbo_extras,src:002349.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003362,sync:jpeg9,src:004722.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003869,src:003721,op:flip2,pos:73.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002081,src:001954,op:arith8,pos:236,val:+5,+cov.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001617,src:001100,op:flip1,pos:263.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004308,src:004305,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003569,sync:jpeg_turbo_extras,src:002300.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003227,src:003183,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002791,src:002556,op:havoc,rep:8.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003913,src:003590,op:havoc,rep:4.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001377,sync:jpeg9,src:001885.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003946,sync:jpeg9,src:002975.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004252,src:004248,op:ext_AO,pos:164.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001462,src:000531,op:arith8,pos:224,val:-17.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003137,src:003116,op:havoc,rep:4.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004267,src:003453,op:havoc,rep:2,+cov.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002882,src:002743,op:havoc,rep:4.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000934,sync:jpeg9,src:000980.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003550,sync:jpeg_turbo_extras,src:002348.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004064,src:004057,op:int8,pos:98,val:+1.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002539,src:002142,op:int32,pos:248,val:+1.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003967,src:000406+003936,op:splice,rep:1.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001242,sync:jpeg9,src:002067.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001317,sync:jpeg9,src:001859.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004100,src:004093,op:flip1,pos:535.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001848,src:001845,op:flip1,pos:224.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001567,src:000833,op:flip2,pos:166.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001779,src:001685,op:havoc,rep:16.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002027,src:001931,op:havoc,rep:8.jpg (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002516,src:002142,op:flip32,pos:170.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003295,src:003276,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003583,sync:jpeg9,src:004840.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003918,src:003914,op:flip1,pos:106.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001538,src:000752,op:flip1,pos:311.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000334,src:000000,op:arith16,pos:229,val:be:-34.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002650,src:002320,op:havoc,rep:1.jpg (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000353,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000530,src:000000,op:havoc,rep:64.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003228,src:003183,op:havoc,rep:4.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004097,src:004036,op:havoc,rep:32.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001847,src:001845,op:flip1,pos:198.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003212,src:003182,op:havoc,rep:8.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003654,src:003605,op:flip2,pos:82.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001427,src:000319,op:havoc,rep:1.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004066,src:004057,op:int16,pos:114,val:+0.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000459,src:000000,op:havoc,rep:2.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004136,src:004133,op:havoc,rep:4.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004049,src:003666+003266,op:splice,rep:64,+cov.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003012,src:002934,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002389,src:002102,op:havoc,rep:2.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002706,src:002456,op:havoc,rep:4.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004224,sync:jpeg9,src:005541.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001601,src:001061,op:arith8,pos:224,val:-17.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004309,sync:jpeg9,src:005700.jpg (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003139,src:003120,op:havoc,rep:1.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001842,src:000903,op:havoc,rep:2.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002941,src:002781,op:flip2,pos:172.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004276,src:004265,op:flip2,pos:165.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003035,src:002963,op:havoc,rep:16.jpg (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001043,sync:jpeg9,src:002703.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001983,src:001931,op:flip2,pos:240.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003408,src:003396,op:int16,pos:126,val:+1024.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004390,src:004389,op:ext_UO,pos:9681.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002902,src:002756,op:arith8,pos:452,val:+13.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001356,sync:jpeg9,src:002753.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002642,src:002294,op:arith8,pos:212,val:-15.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003045,src:002979,op:int16,pos:154,val:be:-32768.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003301,sync:jpeg9,src:004646,+cov.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002331,src:002072,op:havoc,rep:2.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003289,src:003260,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001224,sync:jpeg9,src:002790.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000781,sync:jpeg9,src:001384.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003163,src:003156,op:arith8,pos:164,val:+23.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003925,src:003923,op:flip1,pos:795.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003565,sync:jpeg_turbo_extras,src:002332.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001463,src:000531,op:arith8,pos:226,val:-19.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000977,sync:jpeg9,src:002368.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000813,sync:jpeg9,src:002748.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003988,src:003586+003304,op:splice,rep:16.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003894,src:003878,op:havoc,rep:4.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004299,src:004260+001106,op:splice,rep:4.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003217,src:003183,op:flip1,pos:225.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003141,src:003121,op:flip2,pos:100.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001803,src:001779,op:havoc,rep:1.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000795,sync:jpeg9,src:001089,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001311,sync:jpeg9,src:001141.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000429,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001270,sync:jpeg9,src:002723.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003989,src:003586+003304,op:splice,rep:64.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004101,src:004093,op:flip1,pos:742.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003188,sync:jpeg9,src:004543.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003162,src:003156,op:arith8,pos:162,val:+23.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003915,src:003909,op:havoc,rep:2.jpg (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002185,src:002005,op:int32,pos:161,val:be:+4096.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004086,src:004070,op:havoc,rep:2.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002583,src:002232,op:flip1,pos:129.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003916,src:003911,op:arith8,pos:444,val:-33.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003819,src:003781,op:flip1,pos:163.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000523,src:000000,op:havoc,rep:8.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003525,sync:jpeg_turbo_extras,src:002327,+cov.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002391,src:002102,op:havoc,rep:1.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003316,src:003293,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003317,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002785,src:002556,op:havoc,rep:4.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003449,src:003425,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003852,src:003835,op:flip1,pos:163.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003882,src:003863,op:arith8,pos:100,val:+9.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003096,src:003077,op:int16,pos:150,val:+1024.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004366,src:004130,op:havoc,rep:8.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002924,src:002763,op:int16,pos:154,val:+1024.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001325,sync:jpeg9,src:001157.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001025,sync:jpeg9,src:002564.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003670,src:003337,op:flip1,pos:100.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002842,src:002605,op:havoc,rep:8.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001294,sync:jpeg9,src:000915.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002565,src:002142,op:havoc,rep:2.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004155,src:004149,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003155,src:003099,op:havoc,rep:16.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001483,src:000531,op:havoc,rep:16.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000170,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004235,src:003897,op:havoc,rep:16.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002955,src:002799,op:flip1,pos:241.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000942,sync:jpeg9,src:001894.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003198,sync:jpeg9,src:004478.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004302,src:001897+003969,op:splice,rep:4.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000728,sync:jpeg9,src:002761,+cov.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003432,src:003423,op:int32,pos:132,val:be:+16.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003326,src:003307,op:flip1,pos:98.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003048,src:003011,op:flip1,pos:100.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000595,src:000000,op:havoc,rep:64.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003841,src:003781,op:int16,pos:163,val:be:+1000.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000502,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000923,sync:jpeg9,src:001947.jpg (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000733,sync:jpeg9,src:001023.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003897,src:001918,op:havoc,rep:16.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004284,src:004283,op:arith8,pos:169,val:+18.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000419,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003337,sync:jpeg9,src:004688.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000494,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004004,src:004001,op:flip1,pos:163.jpg (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000677,sync:jpeg9,src:001970,+cov.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003963,src:000285+003899,op:splice,rep:1.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003358,src:000816,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004072,src:004061,op:flip1,pos:103,+cov.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000424,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003319,src:003301,op:flip1,pos:97.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003715,src:003706,op:havoc,rep:8.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002339,src:002081,op:flip1,pos:235.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003115,src:003098,op:havoc,rep:16.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004265,src:003673+003519,op:splice,rep:8.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002869,src:002656,op:flip1,pos:97.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002375,src:002102,op:havoc,rep:4.jpg (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000491,src:000000,op:havoc,rep:64.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001790,src:001717,op:flip1,pos:270.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000297,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002304,src:002065,op:flip1,pos:97.jpg (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002993,src:002871,op:havoc,rep:1.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001244,sync:jpeg9,src:002627.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004195,src:004161,op:int8,pos:134,val:+1.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003400,src:003396,op:flip1,pos:99.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001769,src:001682,op:flip1,pos:163.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003914,src:003875,op:flip2,pos:112.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003506,sync:jpeg_turbo_extras,src:002334,+cov.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003154,src:003099,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000448,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002966,src:002837,op:arith8,pos:875,val:+18.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003360,src:000816,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001574,src:000849,op:flip1,pos:152.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003412,src:003396,op:havoc,rep:2,+cov.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001849,src:001845,op:flip1,pos:322.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004148,src:004146+003187,op:splice,rep:4.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003805,src:003737,op:flip4,pos:299.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002855,src:002636,op:flip1,pos:221.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000674,sync:jpeg9,src:000969.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004278,src:001725+004263,op:splice,rep:2.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000659,sync:jpeg9,src:002170.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000549,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001131,sync:jpeg9,src:002894.jpg (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003597,src:003570,op:arith8,pos:107,val:-24.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002645,src:002294,op:arith8,pos:219,val:-23.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003965,src:000285+003899,op:splice,rep:4.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003266,src:003240,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003949,sync:jpeg9,src:002336.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001673,src:001333,op:int8,pos:164,val:+64.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004351,src:004348+004350,op:splice,rep:1.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000398,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001627,src:001164,op:flip1,pos:307.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003397,src:003396,op:flip1,pos:97,+cov.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001751,src:001674,op:flip1,pos:292.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001525,src:000734,op:havoc,rep:8.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000586,src:000000,op:havoc,rep:16.jpg (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002408,src:002118,op:havoc,rep:2.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001881,sync:jpeg9,src:003261,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001159,sync:jpeg9,src:002265.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001553,sync:jpeg9,src:002993.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000507,src:000000,op:havoc,rep:8.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004127,src:004122,op:flip4,pos:216.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004197,src:004161+004193,op:splice,rep:4.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003866,src:002994,op:havoc,rep:8.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001704,src:001554,op:flip1,pos:165.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003265,src:003240,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003444,src:003425,op:flip1,pos:119.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004184,src:004149,op:ext_AO,pos:134.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003660,src:001806,op:havoc,rep:4.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001744,src:001635,op:arith8,pos:164,val:-28.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001928,src:001923,op:int32,pos:250,val:+0,+cov.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001588,src:000985,op:int32,pos:291,val:be:+32767.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003257,src:003219,op:havoc,rep:4.jpg (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000415,src:000000,op:havoc,rep:32.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003323,src:003301,op:flip1,pos:583.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001001,sync:jpeg9,src:000552.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001998,src:001931,op:arith8,pos:243,val:-17.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000687,sync:jpeg9,src:001936,+cov.jpg (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000433,src:000000,op:havoc,rep:32.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003991,src:003586+003304,op:splice,rep:1.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004272,src:004267,op:flip1,pos:100.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002670,src:002409,op:havoc,rep:1.jpg (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001465,src:000531,op:arith8,pos:289,val:-25.jpg (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001693,src:001475,op:flip1,pos:263.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000503,src:000000,op:havoc,rep:32.jpg (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003917,src:003911,op:havoc,rep:2.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000278,src:000000,op:arith8,pos:164,val:-24.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001800,src:001772,op:flip1,pos:343.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002655,src:002343,op:flip1,pos:381.jpg (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003016,src:002940,op:flip1,pos:500.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003274,sync:jpeg9,src:004602.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003708,src:003704,op:arith8,pos:389,val:+15.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002999,src:002917,op:havoc,rep:2.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004130,src:004122,op:arith8,pos:214,val:+30.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004124,sync:jpeg9,src:005414.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003321,src:003301,op:flip1,pos:98.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003931,src:003918,op:flip2,pos:121.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002724,src:002525,op:havoc,rep:4.jpg (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003546,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004044,src:002441,op:havoc,rep:16,+cov.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003627,src:003603,op:flip2,pos:89.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001703,sync:jpeg9,src:003119.jpg (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004317,src:004314,op:flip1,pos:224.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000918,sync:jpeg9,src:001139.jpg (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003529,sync:jpeg_turbo_extras,src:002291.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000359,src:000000,op:int16,pos:164,val:be:+1000.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000910,sync:jpeg9,src:000936.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004105,src:004097,op:havoc,rep:32.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003537,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004087,src:004073,op:flip2,pos:103.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001492,src:000581,op:arith16,pos:224,val:-17.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004035,src:004034,op:havoc,rep:2.jpg (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004226,src:004065+002848,op:splice,rep:1,+cov.jpg (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002312,src:002065,op:havoc,rep:1.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003126,src:003114,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003285,src:003253,op:arith8,pos:597,val:-3.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001010,sync:jpeg9,src:001948.jpg (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001918,src:001917,op:havoc,rep:8.jpg (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001229,sync:jpeg9,src:000823.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000456,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003508,sync:jpeg_turbo_extras,src:002301,+cov.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001210,sync:jpeg9,src:000877.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002173,src:002005,op:arith8,pos:162,val:+15.jpg (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001120,sync:jpeg9,src:000890.jpg (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002654,src:002343,op:flip1,pos:378.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003114,src:003098,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004268,src:004267,op:flip1,pos:97.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001571,src:000833,op:int8,pos:166,val:+1.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001062,sync:jpeg9,src:000787.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003135,src:003116,op:havoc,rep:16.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000528,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004010,src:004001,op:havoc,rep:16.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004347,src:004345,op:flip1,pos:381.jpg (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000717,sync:jpeg9,src:000646,+cov.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000750,sync:jpeg9,src:001993.jpg (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001048,sync:jpeg9,src:001183.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004237,src:004193,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004034,src:004003+002542,op:splice,rep:16.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001457,src:000531,op:flip4,pos:233.jpg (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003334,sync:jpeg9,src:004669.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003510,sync:jpeg_turbo_extras,src:002294,+cov.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002692,src:002443,op:arith8,pos:158,val:+19.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003424,src:003403,op:int16,pos:118,val:+1024.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003104,src:003083,op:int16,pos:2621,val:-32768.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003889,src:003671,op:flip1,pos:1831.jpg (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003314,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001778,src:001685,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002848,src:002616,op:havoc,rep:8.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003229,src:003183,op:havoc,rep:16.jpg (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004074,src:004061,op:arith8,pos:103,val:+3.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001905,src:000874,op:havoc,rep:8.jpg (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004218,src:004208,op:flip1,pos:133.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001165,sync:jpeg9,src:002276.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000716,sync:jpeg9,src:001128.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000811,sync:jpeg9,src:001382.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003503,src:001703,op:havoc,rep:4.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003979,src:001941,op:havoc,rep:1.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000578,src:000000,op:havoc,rep:32.jpg (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003558,sync:jpeg_turbo_extras,src:002307.jpg (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001743,src:001635,op:flip2,pos:164.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000751,sync:jpeg9,src:001347.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004098,src:004056,op:flip1,pos:133.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004323,src:004318,op:ext_UO,pos:4092,+cov.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004084,src:004063,op:ext_AO,pos:97.jpg (deflated 12%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001859,src:000972,op:flip2,pos:166.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002984,src:002837,op:havoc,rep:8.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004306,src:003667+004303,op:splice,rep:8.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003453,src:003426,op:flip1,pos:131.jpg (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003118,src:003099,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001695,src:001512,op:arith8,pos:296,val:-17.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000497,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003259,src:003222,op:havoc,rep:4.jpg (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001499,src:000621,op:flip32,pos:449,+cov.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000514,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002042,src:001942,op:flip2,pos:116.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003283,src:003247,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001089,sync:jpeg9,src:002623.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003097,src:003077,op:int32,pos:166,val:be:+128.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001639,src:001333,op:flip1,pos:198.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001792,src:001746,op:flip2,pos:264.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003595,src:003570,op:flip1,pos:110.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003142,src:003121,op:int8,pos:105,val:+1.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001806,src:001791,op:flip1,pos:309.jpg (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001535,src:000749,op:arith8,pos:169,val:-19.jpg (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003320,src:003301,op:flip1,pos:97.jpg (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001784,src:001690,op:havoc,rep:2.jpg (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004314,src:004013,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001603,src:001061,op:arith16,pos:225,val:be:-16.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003433,src:003423,op:havoc,rep:4.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003969,src:000607+003355,op:splice,rep:2.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003954,sync:jpeg9,src:002607.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004383,src:004380,op:havoc,rep:2.jpg (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002799,src:002595,op:flip1,pos:104.jpg (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001153,sync:jpeg9,src:002279,+cov.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000405,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003431,src:003423,op:int16,pos:133,val:+0.jpg (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000224,src:000000,op:flip2,pos:299.jpg (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003885,src:003719,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003238,src:003202,op:int16,pos:1616,val:+512.jpg (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002652,src:002335,op:arith8,pos:372,val:-3.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004246,src:004237,op:int8,pos:108,val:+1.jpg (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001898,src:001889,op:havoc,rep:8.jpg (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000505,src:000000,op:havoc,rep:32.jpg (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001877,src:001867,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000831,sync:jpeg9,src:000903.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004028,src:003917,op:havoc,rep:1.jpg (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003560,sync:jpeg_turbo_extras,src:002285.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003331,src:003325,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003652,src:003582,op:havoc,rep:2.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003568,sync:jpeg_turbo_extras,src:002309.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003342,src:001831,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003878,src:003689,op:havoc,rep:2.jpg (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002628,src:002294,op:flip1,pos:218.jpg (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004026,src:003405+001285,op:splice,rep:8.jpg (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:002662,src:002409,op:flip8,pos:539.jpg (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003304,src:003289,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004094,src:003817,op:havoc,rep:4.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:000474,src:000000,op:havoc,rep:8.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:001056,sync:jpeg9,src:002254.jpg (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003545,sync:jpeg_turbo_extras,src:002318.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:003706,src:003643,op:havoc,rep:2.jpg (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004348,src:004345,op:flip1,pos:468.jpg (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/jpeg_turbo/full/images/id:004069,src:004061,op:flip1,pos:97.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_537/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_537/125976848-341500ce-1b67-4dfc-8e6f-313ce9fedcef.jpg (deflated 100%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_675/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_675/poc_tmin124 (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_197/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_197/poc-a5182a46ba91d856f7a357927405d4912e673f29bb798a56a01349929704aee8_min (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_683/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_683/poc20min.jpg (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_670/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_670/poc3min.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_670/poc3.jpg (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_764/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_764/FuzzTimeout.jpg (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_679/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_679/poc15min.jpg (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_672/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_672/poc7_min.jpg (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/12bit/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/12bit/random12_99x92_ifast_rgb_420_Q90,80,70_smooth50.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/12bit/random12_100x91_islow_4x1,2x2,1x2_Q100,99,98_rst2.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_347/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_347/overflow2.jpg (deflated 100%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_347/overflow1.jpg (deflated 100%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_668/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_668/poc1min.jpg (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_701/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_701/poc (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/001-mozjpeg-quantize_ord_dither-536.crash (deflated 10%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/002-mozjpeg-quantize_ord_dither-536.crash (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_1050342/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_1050342/jpeg-image-002.jpg (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_1050342/jpeg-image-003.jpg (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_1050342/jpeg-image-001.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_1050342/jpeg-image-000.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_198/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_198/poc-798a065f0eac4a5e58a2204400fe462ad0eb3567026e79375dce0be05d129780_min (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_678/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_678/poc14min.jpg (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/sourceforge_93/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/sourceforge_93/id:000004,src:000421,op:int8,pos:302,val:+0 (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/sourceforge_93/id:000003,src:000036,op:int32,pos:300,val:+100 (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/sourceforge_93/id:000005,src:000603,op:havoc,rep:4 (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/sourceforge_93/id:000001,init (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/sourceforge_93/id:000001,src:000000,op:flip1,pos:296 (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/sourceforge_93/id:000002,src:000000,op:flip1,pos:296 (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_674/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_674/poc19min.jpg (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_671/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_671/poc4.jpg (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/radamsa-0.2.3-19.jpeg (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/cnode0006-heap-buffer-overflow-796.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/LJPGT-PT-23-01/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/LJPGT-PT-23-01/test1.jpg (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/LJPGT-PT-23-01/test1-8.jpg (deflated 12%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_690/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_690/poc_tmin146 (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_676/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_676/poc12min.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_680/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_680/poc17min.jpg (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_97x94_lossless_psv2_pt0.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_99x92_lossless_psv1_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_93x98_lossless_psv4_pt4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_92x99_lossless_psv1_pt4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_98x93_lossless_psv2_pt10.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_99x92_lossless_psv6_pt1.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_94x97_lossless_psv4_pt1.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_100x91_lossless_psv6_pt1.jpg (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_96x95_lossless_psv3_pt7.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_100x91_lossless_psv1_pt0.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_97x94_lossless_psv2_pt2.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_96x95_lossless_psv3_pt7.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_96x95_lossless_psv3_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_98x93_lossless_psv7_pt2.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_96x95_lossless_psv3_pt5.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_98x93_lossless_psv7_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_98x93_lossless_psv2_pt3.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_99x92_lossless_psv1_pt2.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_96x95_lossless_psv3_pt3.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_92x99_lossless_psv5_pt3.jpg (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_98x93_lossless_psv2_pt2.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_96x95_lossless_psv3_pt1.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_94x97_lossless_psv4_pt5.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_97x94_lossless_psv7_pt0.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_93x98_lossless_psv2_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_97x94_lossless_psv2_pt8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_97x94_lossless_psv7_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_99x92_lossless_psv1_pt5.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_91x100_lossless_psv5_pt2.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_94x97_lossless_psv4_pt2.jpg (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_100x91_lossless_psv6_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_94x97_lossless_psv2_pt7.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_96x95_lossless_psv3_pt7.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_98x93_lossless_psv7_pt5.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_93x98_lossless_psv2_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_96x95_lossless_psv3_pt1.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_92x99_lossless_psv5_pt3.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_97x94_lossless_psv2_pt3.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_100x91_lossless_psv6_pt1.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_100x91_lossless_psv6_pt1.jpg (deflated 12%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_97x94_lossless_psv7_pt9.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_98x93_lossless_psv7_pt1.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_92x99_lossless_psv6_pt3.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_97x94_lossless_psv2_pt8.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_98x93_lossless_psv2_pt4.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_99x92_lossless_psv6_pt6.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_98x93_lossless_psv7_pt4.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_93x98_lossless_psv4_pt5.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_92x99_lossless_psv5_pt3.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_98x93_lossless_psv2_pt0.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_91x100_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_97x94_lossless_psv7_pt3.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_97x94_lossless_psv4_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_95x96_lossless_psv3_pt6.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_92x99_lossless_psv5_pt1.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_93x98_lossless_psv4_pt0.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_97x94_lossless_psv7_pt9.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_94x97_lossless_psv4_pt5.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_99x92_lossless_psv1_pt12.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_91x100_lossless_psv5_pt2.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_97x94_lossless_psv4_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_97x94_lossless_psv2_pt3.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_99x92_lossless_psv1_pt12.jpg (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_99x92_lossless_psv1_pt2.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_97x94_lossless_psv2_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_94x97_lossless_psv4_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_94x97_lossless_psv4_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_97x94_lossless_psv2_pt8.jpg (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_94x97_lossless_psv4_pt5.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_91x100_lossless_psv5_pt2.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_95x96_lossless_psv3_pt6.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_93x98_lossless_psv7_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_96x95_lossless_psv3_pt7.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_97x94_lossless_psv7_pt9.jpg (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_95x96_lossless_psv3_pt2.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_94x97_lossless_psv4_pt5.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_98x93_lossless_psv7_pt11.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_97x94_lossless_psv7_pt2.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_97x94_lossless_psv7_pt4.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_98x93_lossless_psv2_pt1.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_93x98_lossless_psv7_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_98x93_lossless_psv4_pt5.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_99x92_lossless_psv6_pt4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_99x92_lossless_psv5_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_99x92_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_99x92_lossless_psv1_pt6.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_99x92_lossless_psv6_pt1.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_97x94_lossless_psv2_pt1.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_95x96_lossless_psv3_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_94x97_lossless_psv4_pt5.jpg (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_98x93_lossless_psv2_pt10.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_94x97_lossless_psv2_pt7.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_99x92_lossless_psv6_pt7.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_93x98_lossless_psv4_pt4.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_96x95_lossless_psv3_pt2.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_99x92_lossless_psv1_pt1.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_100x91_lossless_psv1_pt0.jpg (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_91x100_lossless_psv5_pt10.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_93x98_lossless_psv4_pt1.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_92x99_lossless_psv5_pt0.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_100x91_lossless_psv1_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_92x99_lossless_psv5_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_99x92_lossless_psv1_pt3.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_93x98_lossless_psv4_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_91x100_lossless_psv1_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_99x92_lossless_psv6_pt1.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_99x92_lossless_psv6_pt1.jpg (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_99x92_lossless_psv6_pt3.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_91x100_lossless_psv5_pt2.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_97x94_lossless_psv7_pt1.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_98x93_lossless_psv7_pt11.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_92x99_lossless_psv5_pt3.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_97x94_lossless_psv2_pt2.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_94x97_lossless_psv4_pt5.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_98x93_lossless_psv7_pt1.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_95x96_lossless_psv3_pt6.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_91x100_lossless_psv5_pt2.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_98x93_lossless_psv4_pt5.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_100x91_lossless_psv6_pt1.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_99x92_lossless_psv5_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_91x100_lossless_psv6_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_99x92_lossless_psv6_pt2.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_92x99_lossless_psv6_pt3.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_98x93_lossless_psv2_pt1.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_91x100_lossless_psv5_pt0.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_92x99_lossless_psv5_pt3.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_98x93_lossless_psv7_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_94x97_lossless_psv7_pt6.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_97x94_lossless_psv7_pt4.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_98x93_lossless_psv7_pt1.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_95x96_lossless_psv3_pt1.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_95x96_lossless_psv3_pt0.jpg (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_96x95_lossless_psv3_pt7.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_99x92_lossless_psv6_pt13.jpg (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_95x96_lossless_psv3_pt0.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_99x92_lossless_psv6_pt13.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_91x100_lossless_psv5_pt2.jpg (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_94x97_lossless_psv4_pt1.jpg (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_98x93_lossless_psv2_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_100x91_lossless_psv5_pt2.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_99x92_lossless_psv6_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_97x94_lossless_psv2_pt8.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_99x92_lossless_psv1_pt0.jpg (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_95x96_lossless_psv3_pt2.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_95x96_lossless_psv3_pt6.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_97x94_lossless_psv7_pt1.jpg (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_100x91_lossless_psv6_pt1.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_98x93_lossless_psv7_pt2.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_99x92_lossless_psv1_pt12.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_93x98_lossless_psv4_pt4.jpg (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_95x96_lossless_psv3_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_95x96_lossless_psv3_pt6.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_93x98_lossless_psv4_pt4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_95x96_lossless_psv3_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_95x96_lossless_psv3_pt6.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_96x95_lossless_psv3_pt7.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_97x94_lossless_psv7_pt9.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_96x95_lossless_psv3_pt10.jpg (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_100x91_lossless_psv6_pt1.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random6_100x91_lossless_psv1_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_97x94_lossless_psv7_pt9.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random10_95x96_lossless_psv3_pt6.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_94x97_lossless_psv7_pt6.jpg (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_98x93_lossless_psv2_pt10.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_97x94_lossless_psv2_pt8.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random2_96x95_lossless_psv3_pt1.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_96x95_lossless_psv3_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random14_94x97_lossless_psv4_pt5.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_98x93_lossless_psv2_pt0.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_98x93_lossless_psv2_pt10.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random11_92x99_lossless_psv5_pt3.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random16_98x93_lossless_psv2_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_97x94_lossless_psv2_pt8.jpg (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random3_99x92_lossless_psv1_pt0.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_100x91_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random12_91x100_lossless_psv6_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random15_98x93_lossless_psv7_pt11.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random7_94x97_lossless_psv4_pt5.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random13_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random8_92x99_lossless_psv1_pt4.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random9_93x98_lossless_psv4_pt4.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random4_98x93_lossless_psv7_pt3.jpg (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/lossless/random5_99x92_lossless_psv6_pt3.jpg (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_673/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_673/poc6-2min.jpg (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_681/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_681/poc18min.jpg (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_478/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_478/clusterfuzz-testcase-minimized-pngsave_buffer_fuzzer-5728375846731776.txt (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_478/101376530-fde56180-38b0-11eb-938d-734119a5b5ba.jpg (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_669/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_669/poc2min_2.jpg (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_669/poc2.jpg (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/turbo-dht.jpg (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/55.jpg (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/182.jpg (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/kitty2.jpg (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_305_CVE-2018-19664/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_305_CVE-2018-19664/49065782-f0ebfd00-f216-11e8-9e9b-a86f3d5ea58a.jpg (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_389/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_389/68846842-f95e7180-06cd-11ea-9207-80b34a91f939.jpg (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_171/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_171/b64876977.poc (deflated 9%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_677/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/decompress/github_677/poc13min.jpg (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Removing intermediate container 3f6fc1eb00d4 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> baf24424454a Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Step 6/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r decompress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.jpg; done Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> Running in 130851596d74 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.main/testimages/testimgari.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.main/testimages/testimgint.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.main/testimages/testorig.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.main/testimages/testorig12.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.3.0.x/testimages/testimgari.jpg (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.3.0.x/testimages/testimgint.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.3.0.x/testimages/testorig.jpg (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.3.0.x/testimages/testorig12.jpg (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Removing intermediate container 130851596d74 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> 09e963d5ef4a Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Step 7/10 : RUN cd seed-corpora && zip -r ../compress_fuzzer_seed_corpus.zip afl-testcases/bmp afl-testcases/gif* afl-testcases/targa bugs/compress* Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> Running in 7d6c25417e97 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:000161,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:001037,src:000814,op:arith8,pos:22,val:-1.bmp (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:002116,src:002101,op:flip2,pos:58.bmp (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:000118,src:000000,op:havoc,rep:64,+cov.bmp (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:001438,src:001209,op:havoc,rep:2.bmp (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:002031,src:000937,op:havoc,rep:4,+cov.bmp (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:000123,src:000000,op:havoc,rep:2,+cov.bmp (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:002018,src:000369,op:havoc,rep:8.bmp (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:000198,src:000000,op:havoc,rep:16.bmp (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.bmp (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:000112,src:000000,op:havoc,rep:16.bmp (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:001334,src:000934,op:havoc,rep:2.bmp (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:001531,src:000689,op:havoc,rep:1.bmp (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:000109,src:000000,op:havoc,rep:4.bmp (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:001063,src:000855,op:arith8,pos:157,val:-13.bmp (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:002020,src:000391,op:havoc,rep:1.bmp (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:002035,src:001064,op:havoc,rep:1.bmp (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/edges-only/images/id:000508,src:000059,op:havoc,rep:32.bmp (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000761,src:000381,op:havoc,rep:8.bmp (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001082,src:000855,op:havoc,rep:8.bmp (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000627,src:000147,op:havoc,rep:1.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001300,src:001284,op:havoc,rep:4.bmp (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002034,src:001064,op:havoc,rep:16.bmp (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001302,src:001284,op:havoc,rep:4.bmp (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001609,src:001267+001346,op:splice,rep:8.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001558,src:001275,op:havoc,rep:4.bmp (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001163,src:001047,op:flip1,pos:238.bmp (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002156,src:002130,op:havoc,rep:1.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001651,src:000753,op:havoc,rep:2.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001327,src:000566,op:flip1,pos:18.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000385,src:000026,op:havoc,rep:16.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000155,src:000000,op:havoc,rep:4,+cov.bmp (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.bmp (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000770,src:000400,op:flip2,pos:15.bmp (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002024,src:000816,op:havoc,rep:2.bmp (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001705,src:001575,op:flip1,pos:1279.bmp (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000969,src:000783,op:havoc,rep:32.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002123,src:002121,op:flip2,pos:150.bmp (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.bmp (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002150,src:002147,op:flip1,pos:260.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001190,src:001081,op:arith8,pos:242,val:+28.bmp (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001363,src:000060,op:havoc,rep:16,+cov.bmp (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001661,src:001062,op:havoc,rep:4.bmp (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000430,src:000026,op:havoc,rep:16.bmp (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001391,src:000942,op:arith8,pos:118,val:-4.bmp (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001337,src:001334,op:havoc,rep:1.bmp (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001499,src:001453,op:havoc,rep:4.bmp (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001557,src:001253,op:havoc,rep:4.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002042,src:001603,op:havoc,rep:2.bmp (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001915,src:001902,op:flip1,pos:6341.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000752,src:000381,op:havoc,rep:8.bmp (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000499,src:000059,op:havoc,rep:8.bmp (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000443,src:000026,op:havoc,rep:32.bmp (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001869,src:001860,op:havoc,rep:4.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001285,src:001105,op:havoc,rep:4.bmp (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001079,src:000855,op:havoc,rep:32.bmp (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002104,src:002100,op:havoc,rep:2.bmp (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000171,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001062,src:000855,op:arith8,pos:154,val:-26,+cov.bmp (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000146,src:000000,op:havoc,rep:32,+cov.bmp (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000842,src:000553,op:flip32,pos:22.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000748,src:000364,op:int32,pos:131,val:+32767.bmp (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001525,src:000161+001048,op:splice,rep:16.bmp (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.bmp (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000452,src:000032,op:havoc,rep:8.bmp (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001195,src:001081,op:havoc,rep:1.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.bmp (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001254,src:001227,op:havoc,rep:32.bmp (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001394,src:001159,op:havoc,rep:4.bmp (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000419,src:000026,op:havoc,rep:4.bmp (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002001,src:001966,op:havoc,rep:8.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001859,src:001852,op:flip4,pos:3829.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000173,src:000000,op:havoc,rep:2.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.bmp (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001225,src:001115,op:havoc,rep:32.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001321,src:000369,op:int32,pos:117,val:be:+512,+cov.bmp (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001087,src:000858,op:flip1,pos:22.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.bmp (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000636,src:000147,op:havoc,rep:32.bmp (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000230,src:000026,op:flip1,pos:18.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.bmp (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001696,src:001476,op:flip1,pos:1241.bmp (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001577,src:001308+001465,op:splice,rep:8.bmp (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001427,src:000760,op:havoc,rep:16.bmp (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000025,src:000000,op:flip1,pos:30,+cov.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000428,src:000026,op:havoc,rep:16.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000175,src:000000,op:havoc,rep:32.bmp (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002099,src:002098+000403,op:splice,rep:2.bmp (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001064,src:000855,op:int16,pos:9,val:+16.bmp (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000045,src:000000,op:arith8,pos:0,val:-35,+cov.bmp (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.bmp (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002057,src:001022,op:havoc,rep:8.bmp (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001071,src:000855,op:havoc,rep:8.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000757,src:000381,op:havoc,rep:2.bmp (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001070,src:000855,op:havoc,rep:1.bmp (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001656,src:000927,op:havoc,rep:8.bmp (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001035,src:000814,op:flip2,pos:22.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002037,src:001064,op:havoc,rep:8.bmp (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002071,src:001865,op:flip1,pos:2360.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002091,src:001428+001543,op:splice,rep:2.bmp (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000765,src:000389,op:flip4,pos:22.bmp (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001382,src:000191,op:havoc,rep:16.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002039,src:001240,op:havoc,rep:4.bmp (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001776,src:001723,op:havoc,rep:2.bmp (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002111,src:001240+001273,op:splice,rep:8.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000509,src:000059,op:havoc,rep:8.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.bmp (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000423,src:000026,op:havoc,rep:8.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001387,src:000776,op:arith8,pos:20,val:+25,+cov.bmp (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000407,src:000026,op:havoc,rep:32.bmp (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001827,src:001824,op:flip2,pos:2742.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000471,src:000048,op:havoc,rep:32.bmp (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000270,src:000026,op:flip2,pos:28,+cov.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002047,src:001628,op:havoc,rep:4.bmp (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000668,src:000147,op:havoc,rep:32.bmp (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001654,src:000777,op:arith8,pos:19,val:-10,+cov.bmp (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001822,src:001803,op:flip2,pos:3106.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001171,src:001047,op:havoc,rep:4.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001251,src:001227,op:flip2,pos:22.bmp (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000754,src:000381,op:havoc,rep:1.bmp (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001280,src:000530,op:flip1,pos:18.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000152,src:000000,op:havoc,rep:64,+cov.bmp (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000711,src:000204,op:havoc,rep:4.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000672,src:000147,op:havoc,rep:16.bmp (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001735,src:001495,op:havoc,rep:1.bmp (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000339,src:000026,op:havoc,rep:32.bmp (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002134,src:000470+001055,op:splice,rep:4,+cov.bmp (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002120,src:002116,op:havoc,rep:4.bmp (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001856,src:001843,op:havoc,rep:4.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002069,src:001813,op:havoc,rep:8.bmp (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001396,src:001214,op:flip32,pos:386.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000894,src:000587,op:havoc,rep:64.bmp (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001012,src:000804,op:havoc,rep:8.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001080,src:000855,op:havoc,rep:2,+cov.bmp (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000379,src:000026,op:havoc,rep:4.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001398,src:001394,op:flip2,pos:18.bmp (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000653,src:000147,op:havoc,rep:1.bmp (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001466,src:001400,op:havoc,rep:32.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001384,src:000191,op:havoc,rep:4.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.bmp (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001181,src:001080,op:int16,pos:146,val:be:+255.bmp (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000038,src:000000,op:flip2,pos:30,+cov.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001143,src:000919,op:flip2,pos:18.bmp (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001188,src:001081,op:flip2,pos:373.bmp (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000651,src:000147,op:havoc,rep:16.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001240,src:001155,op:havoc,rep:4.bmp (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002100,src:002098+000403,op:splice,rep:2.bmp (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001650,src:000673,op:havoc,rep:1.bmp (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001957,src:001954,op:flip1,pos:7069.bmp (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000746,src:000364,op:int32,pos:126,val:be:-128.bmp (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.bmp (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000621,src:000147,op:havoc,rep:1.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001158,src:001022,op:flip1,pos:61.bmp (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000747,src:000364,op:int32,pos:127,val:-32768.bmp (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002114,src:002091,op:havoc,rep:8.bmp (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001360,src:001355,op:havoc,rep:16.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000641,src:000147,op:havoc,rep:16.bmp (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000450,src:000032,op:havoc,rep:32.bmp (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001699,src:001488,op:havoc,rep:2.bmp (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001042,src:000850,op:flip1,pos:22.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000512,src:000059,op:havoc,rep:8.bmp (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001085,src:000855,op:havoc,rep:32.bmp (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000985,src:000798,op:havoc,rep:64.bmp (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000023,src:000000,op:flip1,pos:28,+cov.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001242,src:001187,op:arith8,pos:238,val:-24.bmp (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001882,src:001866,op:havoc,rep:4.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.bmp (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001237,src:001153,op:flip1,pos:22.bmp (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000431,src:000026,op:havoc,rep:64.bmp (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002048,src:001628,op:havoc,rep:8.bmp (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001521,src:000161+001048,op:splice,rep:4.bmp (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002135,src:002134,op:flip1,pos:14,+cov.bmp (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.bmp (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.bmp (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001461,src:001400,op:flip2,pos:851.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000131,src:000000,op:havoc,rep:8.bmp (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000625,src:000147,op:havoc,rep:4.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000598,src:000147,op:havoc,rep:32.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000749,src:000364,op:int32,pos:240,val:be:+255.bmp (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000628,src:000147,op:havoc,rep:4.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.bmp (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001682,src:001185,op:arith8,pos:238,val:-5.bmp (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000626,src:000147,op:havoc,rep:16.bmp (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000325,src:000026,op:havoc,rep:16.bmp (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.bmp (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001605,src:001603,op:havoc,rep:4.bmp (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000921,src:000704,op:flip2,pos:18.bmp (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000467,src:000032,op:havoc,rep:8.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001408,src:001302,op:havoc,rep:4.bmp (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000548,src:000063,op:havoc,rep:8.bmp (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001615,src:001405,op:arith8,pos:18,val:+13.bmp (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000542,src:000063,op:havoc,rep:16.bmp (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001366,src:000191,op:havoc,rep:2.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.bmp (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000618,src:000147,op:havoc,rep:1.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002028,src:000929,op:havoc,rep:8.bmp (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001597,src:000161+000714,op:splice,rep:2.bmp (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001975,src:001973,op:flip1,pos:5636.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000935,src:000745,op:havoc,rep:8.bmp (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000608,src:000147,op:havoc,rep:8.bmp (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000400,src:000026,op:havoc,rep:32,+cov.bmp (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002132,src:000161+002095,op:splice,rep:4.bmp (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.bmp (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.bmp (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.bmp (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001617,src:001432,op:flip2,pos:30.bmp (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.bmp (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002151,src:002149,op:havoc,rep:4.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001362,src:001361,op:havoc,rep:64.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001910,src:001896,op:havoc,rep:8.bmp (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001968,src:001959,op:havoc,rep:4.bmp (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001687,src:001362,op:havoc,rep:16.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000227,src:000026,op:flip1,pos:11.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001178,src:001058,op:havoc,rep:8.bmp (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000095,src:000000,op:arith8,pos:30,val:+5,+cov.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001867,src:001860,op:arith8,pos:4016,val:-12.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.bmp (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001058,src:000855,op:arith8,pos:18,val:-27.bmp (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000210,src:000000,op:havoc,rep:16,+cov.bmp (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001423,src:001399,op:havoc,rep:32,+cov.bmp (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001715,src:001582,op:havoc,rep:4.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000511,src:000059,op:havoc,rep:32.bmp (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001278,src:001268,op:arith8,pos:28,val:+12,+cov.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000971,src:000796,op:flip2,pos:61.bmp (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000122,src:000000,op:havoc,rep:32,+cov.bmp (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000383,src:000026,op:havoc,rep:8,+cov.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001060,src:000855,op:arith8,pos:18,val:-30.bmp (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.bmp (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.bmp (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000174,src:000000,op:havoc,rep:8.bmp (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000473,src:000048,op:havoc,rep:16.bmp (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000518,src:000059,op:havoc,rep:8.bmp (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.bmp (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002050,src:001628,op:havoc,rep:2.bmp (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001629,src:001618,op:havoc,rep:2.bmp (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001606,src:000515+001461,op:splice,rep:1.bmp (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000968,src:000783,op:havoc,rep:32.bmp (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001512,src:000045+000667,op:splice,rep:8.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001136,src:000904,op:havoc,rep:16.bmp (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002093,src:002040,op:havoc,rep:4.bmp (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000613,src:000147,op:havoc,rep:2.bmp (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.bmp (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.bmp (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000670,src:000147,op:havoc,rep:2.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001342,src:001338,op:havoc,rep:32.bmp (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001314,src:000503,op:havoc,rep:1,+cov.bmp (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001293,src:001188,op:havoc,rep:8.bmp (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000835,src:000529,op:flip2,pos:28.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001718,src:001594,op:havoc,rep:16.bmp (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000983,src:000796,op:havoc,rep:16.bmp (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002090,src:001217,op:havoc,rep:2.bmp (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001772,src:001713,op:flip1,pos:1825.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001723,src:001604,op:havoc,rep:2.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001572,src:001248+001477,op:splice,rep:1.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002144,src:001337,op:havoc,rep:2.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002119,src:002116,op:havoc,rep:16.bmp (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.bmp (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001069,src:000855,op:havoc,rep:16.bmp (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001173,src:001047,op:havoc,rep:32.bmp (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000769,src:000389,op:arith8,pos:22,val:-30.bmp (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001925,src:001902,op:ext_AO,pos:6322.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000475,src:000048,op:havoc,rep:2.bmp (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001639,src:000402+001468,op:splice,rep:64.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001452,src:001304,op:havoc,rep:2.bmp (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002109,src:002106+002105,op:splice,rep:4.bmp (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000496,src:000059,op:havoc,rep:2.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002095,src:002094,op:flip1,pos:140.bmp (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.bmp (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000366,src:000026,op:havoc,rep:8.bmp (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000775,src:000439,op:arith8,pos:22,val:-25.bmp (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001590,src:001234+001171,op:splice,rep:16.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002033,src:001064,op:havoc,rep:16.bmp (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000387,src:000026,op:havoc,rep:32.bmp (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002029,src:000929,op:havoc,rep:8.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000656,src:000147,op:havoc,rep:32.bmp (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001663,src:001231,op:havoc,rep:1.bmp (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000982,src:000796,op:havoc,rep:16.bmp (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000895,src:000587,op:havoc,rep:16.bmp (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001978,src:001974,op:havoc,rep:8.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000691,src:000169,op:flip2,pos:22.bmp (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002021,src:000391,op:havoc,rep:1.bmp (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001586,src:000107+001449,op:splice,rep:4.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.bmp (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001826,src:001814,op:flip1,pos:2369.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001021,src:000805,op:havoc,rep:16.bmp (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001306,src:000239,op:havoc,rep:16.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001165,src:001047,op:arith8,pos:22,val:-7.bmp (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001847,src:001448,op:havoc,rep:1.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002107,src:002106+002105,op:splice,rep:4.bmp (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001301,src:001284,op:havoc,rep:8.bmp (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001528,src:000259+000731,op:splice,rep:8.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001743,src:001686,op:havoc,rep:8.bmp (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000664,src:000147,op:havoc,rep:16.bmp (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000470,src:000045,op:havoc,rep:32,+cov.bmp (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000741,src:000364,op:flip1,pos:19.bmp (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.bmp (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000349,src:000026,op:havoc,rep:8.bmp (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.bmp (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001854,src:001815,op:havoc,rep:4.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000929,src:000715,op:flip1,pos:18.bmp (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001724,src:001604,op:havoc,rep:8.bmp (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002087,src:000538+002027,op:splice,rep:2.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000607,src:000147,op:havoc,rep:64.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002118,src:002116,op:flip16,pos:93.bmp (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.bmp (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001152,src:000965,op:flip4,pos:22.bmp (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000928,src:000715,op:flip1,pos:18.bmp (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001311,src:000239,op:havoc,rep:32.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001665,src:001605,op:havoc,rep:1.bmp (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000763,src:000389,op:flip2,pos:22.bmp (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.bmp (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001955,src:001954,op:flip1,pos:6876.bmp (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000215,src:000000,op:havoc,rep:32.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001089,src:000858,op:flip2,pos:30.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000740,src:000313,op:havoc,rep:32.bmp (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000705,src:000169,op:havoc,rep:32.bmp (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001065,src:000855,op:int32,pos:210,val:be:+255.bmp (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001126,src:000904,op:flip2,pos:22.bmp (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000305,src:000026,op:arith8,pos:22,val:-35.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.bmp (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001678,src:001086,op:havoc,rep:2.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001768,src:001461,op:havoc,rep:128.bmp (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002145,src:001448+001707,op:splice,rep:8.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002027,src:000929,op:havoc,rep:2.bmp (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001898,src:001863,op:flip1,pos:2724.bmp (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000904,src:000685,op:flip2,pos:30.bmp (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000805,src:000469,op:havoc,rep:64.bmp (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000127,src:000000,op:havoc,rep:8.bmp (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001519,src:000109+000990,op:splice,rep:16.bmp (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001584,src:001581+000019,op:splice,rep:2.bmp (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001006,src:000804,op:flip2,pos:18.bmp (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.bmp (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001471,src:001400,op:havoc,rep:4.bmp (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001389,src:000934,op:havoc,rep:1.bmp (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001719,src:001594,op:havoc,rep:2.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001388,src:000836,op:havoc,rep:32.bmp (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000732,src:000292,op:flip32,pos:22.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001803,src:001778,op:havoc,rep:8.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000202,src:000000,op:havoc,rep:8.bmp (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001524,src:000161+001048,op:splice,rep:4.bmp (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001994,src:001966,op:havoc,rep:2.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000943,src:000778,op:havoc,rep:16.bmp (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001182,src:001081,op:flip1,pos:240.bmp (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001939,src:001664,op:flip2,pos:18.bmp (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000405,src:000026,op:havoc,rep:16.bmp (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002139,src:001719+001570,op:splice,rep:2.bmp (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.bmp (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.bmp (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001372,src:000191,op:havoc,rep:8.bmp (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001340,src:001338,op:havoc,rep:4.bmp (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001523,src:000161+001048,op:splice,rep:2.bmp (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002110,src:002106+001935,op:splice,rep:64.bmp (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001417,src:001399,op:havoc,rep:8.bmp (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002108,src:002106+002105,op:splice,rep:4.bmp (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000205,src:000000,op:havoc,rep:16.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001544,src:000920,op:havoc,rep:8.bmp (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000445,src:000032,op:havoc,rep:16.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001782,src:001748,op:flip1,pos:2178.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001425,src:000758,op:havoc,rep:32.bmp (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000153,src:000000,op:havoc,rep:8.bmp (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001083,src:000855,op:havoc,rep:8.bmp (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001812,src:001799,op:havoc,rep:4.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001049,src:000855,op:flip1,pos:22.bmp (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001598,src:000565+001404,op:splice,rep:8.bmp (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001844,src:001639,op:havoc,rep:32.bmp (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002122,src:002121,op:flip2,pos:50.bmp (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002012,src:001966,op:havoc,rep:8.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002038,src:001064,op:havoc,rep:8.bmp (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001146,src:000927,op:havoc,rep:8.bmp (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001253,src:001227,op:havoc,rep:2.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002043,src:001603,op:havoc,rep:4.bmp (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001477,src:001427,op:havoc,rep:128.bmp (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001611,src:001405,op:flip2,pos:18.bmp (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001692,src:001446,op:havoc,rep:8.bmp (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.bmp (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001326,src:000540,op:havoc,rep:64.bmp (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000436,src:000026,op:havoc,rep:8.bmp (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002066,src:001702,op:ext_AO,pos:20.bmp (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.bmp (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001502,src:000027+001003,op:splice,rep:16.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000648,src:000147,op:havoc,rep:8.bmp (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000633,src:000147,op:havoc,rep:4.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002045,src:001603,op:havoc,rep:2.bmp (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002009,src:001966,op:havoc,rep:1.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001153,src:000974,op:flip4,pos:61.bmp (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000538,src:000063,op:havoc,rep:32.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001893,src:001892,op:flip1,pos:4362.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000612,src:000147,op:havoc,rep:32.bmp (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001288,src:001188,op:havoc,rep:8.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001729,src:001311,op:flip1,pos:215.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001135,src:000904,op:havoc,rep:8.bmp (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001909,src:001886,op:havoc,rep:8.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001385,src:000381,op:havoc,rep:2.bmp (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001072,src:000855,op:havoc,rep:8.bmp (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001317,src:001144,op:havoc,rep:32.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000758,src:000381,op:havoc,rep:16.bmp (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001428,src:000916,op:havoc,rep:2.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.bmp (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001467,src:001400,op:havoc,rep:128.bmp (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000320,src:000026,op:int16,pos:9,val:+1000.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000474,src:000048,op:havoc,rep:8.bmp (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002041,src:001603,op:havoc,rep:1.bmp (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002030,src:000929,op:havoc,rep:4.bmp (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001618,src:001432,op:havoc,rep:1.bmp (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001339,src:000470,op:havoc,rep:16,+cov.bmp (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001409,src:001399,op:flip1,pos:3.bmp (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000401,src:000026,op:havoc,rep:8.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000448,src:000032,op:havoc,rep:2.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000472,src:000048,op:havoc,rep:4.bmp (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001068,src:000855,op:havoc,rep:2.bmp (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000922,src:000704,op:flip4,pos:18.bmp (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000507,src:000059,op:havoc,rep:32.bmp (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000730,src:000292,op:flip1,pos:22.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000125,src:000000,op:havoc,rep:64,+cov.bmp (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001505,src:000045+000667,op:splice,rep:32.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001560,src:001469,op:flip1,pos:401.bmp (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001816,src:001803,op:flip1,pos:3.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001800,src:001775,op:havoc,rep:4.bmp (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000605,src:000147,op:havoc,rep:4.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000347,src:000026,op:havoc,rep:8.bmp (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001170,src:001047,op:havoc,rep:32.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.bmp (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001330,src:000824,op:havoc,rep:4.bmp (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000354,src:000026,op:havoc,rep:4.bmp (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000650,src:000147,op:havoc,rep:2.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001167,src:001047,op:havoc,rep:16.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001673,src:000564,op:flip4,pos:22.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.bmp (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001587,src:000304+000326,op:splice,rep:8.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001508,src:000045+000667,op:splice,rep:2.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002105,src:002100+000596,op:splice,rep:2.bmp (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001243,src:001187,op:arith8,pos:238,val:-26.bmp (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002051,src:001671,op:havoc,rep:2.bmp (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001393,src:001079,op:havoc,rep:32.bmp (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000604,src:000147,op:havoc,rep:8.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.bmp (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002112,src:001828+001968,op:splice,rep:1.bmp (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.bmp (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001448,src:001291,op:arith8,pos:234,val:+24.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001176,src:001058,op:flip1,pos:22.bmp (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002146,src:001931,op:havoc,rep:2.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000326,src:000026,op:havoc,rep:2.bmp (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000135,src:000000,op:havoc,rep:4.bmp (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001530,src:000500+000879,op:splice,rep:2.bmp (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001527,src:000210+001409,op:splice,rep:2.bmp (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002026,src:000929,op:havoc,rep:16.bmp (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000965,src:000783,op:havoc,rep:16.bmp (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001460,src:001333,op:havoc,rep:4.bmp (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001941,src:001801,op:havoc,rep:4.bmp (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002127,src:001963+001890,op:splice,rep:2.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000373,src:000026,op:havoc,rep:8.bmp (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001401,src:001079,op:havoc,rep:16.bmp (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000595,src:000118,op:flip1,pos:30,+cov.bmp (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001733,src:001495,op:flip1,pos:802.bmp (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000504,src:000059,op:havoc,rep:8.bmp (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000397,src:000026,op:havoc,rep:32.bmp (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000372,src:000026,op:havoc,rep:4.bmp (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.bmp (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001648,src:000610,op:havoc,rep:32.bmp (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000957,src:000783,op:havoc,rep:8.bmp (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.bmp (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001907,src:001883,op:havoc,rep:8.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.bmp (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000213,src:000000,op:havoc,rep:4.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000768,src:000389,op:arith8,pos:22,val:-29.bmp (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001470,src:001400,op:havoc,rep:64.bmp (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000743,src:000364,op:arith8,pos:22,val:-13.bmp (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001333,src:000910,op:havoc,rep:2.bmp (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001196,src:001095,op:flip1,pos:204.bmp (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001855,src:001843,op:flip1,pos:3.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001884,src:001866,op:havoc,rep:8.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001990,src:001966,op:havoc,rep:2.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001436,src:001186,op:arith8,pos:343,val:+14.bmp (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001465,src:001400,op:havoc,rep:32.bmp (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002140,src:001494,op:havoc,rep:8.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002155,src:002154,op:havoc,rep:8.bmp (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002094,src:001389,op:havoc,rep:1.bmp (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001177,src:001058,op:flip4,pos:22.bmp (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001151,src:000965,op:flip1,pos:18.bmp (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001297,src:001284,op:havoc,rep:2.bmp (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001279,src:001271,op:arith8,pos:28,val:-3.bmp (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001504,src:000045+000667,op:splice,rep:16.bmp (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001205,src:001103,op:flip2,pos:212.bmp (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001818,src:001803,op:flip1,pos:2724.bmp (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002008,src:001966,op:havoc,rep:4.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.bmp (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000440,src:000026,op:havoc,rep:16.bmp (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001846,src:001429,op:havoc,rep:8.bmp (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001686,src:001288,op:havoc,rep:2.bmp (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001515,src:000045+000667,op:splice,rep:4.bmp (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000669,src:000147,op:havoc,rep:32.bmp (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002130,src:002111,op:havoc,rep:8.bmp (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001604,src:001603,op:havoc,rep:4.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001952,src:001946,op:flip1,pos:3.bmp (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000645,src:000147,op:havoc,rep:8.bmp (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001359,src:001353,op:havoc,rep:16.bmp (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000680,src:000157,op:flip2,pos:22.bmp (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001503,src:000045+000667,op:splice,rep:1.bmp (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002154,src:002151,op:havoc,rep:2.bmp (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000410,src:000026,op:havoc,rep:16.bmp (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:000355,src:000026,op:havoc,rep:32.bmp (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001565,src:001151+000979,op:splice,rep:8.bmp (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:001858,src:001852,op:flip1,pos:3831.bmp (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/bmp/full/images/id:002070,src:001837,op:flip1,pos:2353.bmp (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/images/id:000206,src:000000,op:extra,pos:33.gif (deflated 9%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/images/id:000277,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/images/id:000289,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/images/id:000158,src:000000,op:arith8,pos:8,val:-30.gif (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/images/id:000231,src:000000,op:havoc,rep:8.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/images/id:000412,src:000361,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/images/id:000217,src:000000,op:havoc,rep:4,+cov.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/images/id:000264,src:000000,op:havoc,rep:4.gif (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/edges-only/images/id:000226,src:000000,op:havoc,rep:32.gif (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000204,src:000000,op:int32,pos:174,val:be:+1,+cov.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000287,src:000000,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000542,src:000529,op:flip1,pos:48.gif (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000461,src:000331,op:flip1,pos:9,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000360,src:000168,op:havoc,rep:4.gif (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000665,src:000433+000664,op:splice,rep:8.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000341,src:000168,op:flip1,pos:11.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000215,src:000000,op:havoc,rep:2,+cov.gif (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000489,src:000375,op:arith8,pos:55,val:-35.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000513,src:000503,op:int16,pos:96,val:be:+1000.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000660,src:000451,op:havoc,rep:4.gif (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000598,src:000569,op:havoc,rep:8.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000620,src:000187+000601,op:splice,rep:1.gif (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000020,src:000000,op:flip1,pos:32,+cov.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000650,src:000183,op:havoc,rep:16.gif (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000648,src:000183,op:havoc,rep:4.gif (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000432,src:000422,op:havoc,rep:2.gif (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000552,src:000303,op:flip1,pos:54.gif (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000223,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000374,src:000171,op:havoc,rep:16.gif (deflated 10%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000634,src:000620,op:havoc,rep:2.gif (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000585,src:000559,op:flip1,pos:1856.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000656,src:000451,op:havoc,rep:4.gif (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000647,src:000183,op:havoc,rep:4.gif (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000618,src:000344+000604,op:splice,rep:2.gif (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000400,src:000318,op:flip1,pos:6.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000182,src:000000,op:arith8,pos:44,val:-19.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000183,src:000000,op:arith8,pos:45,val:+28.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000677,src:000676,op:arith8,pos:7405,val:+31.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000645,src:000625+000600,op:splice,rep:2.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000676,src:000674,op:havoc,rep:8.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000222,src:000000,op:havoc,rep:32.gif (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000655,src:000451,op:havoc,rep:1.gif (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000483,src:000358,op:havoc,rep:128.gif (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000535,src:000506,op:havoc,rep:8.gif (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000667,src:000617,op:havoc,rep:8,+cov.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000487,src:000372,op:flip1,pos:65.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000336,src:000111,op:flip1,pos:8.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000220,src:000000,op:havoc,rep:32.gif (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000550,src:000535,op:havoc,rep:2.gif (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000668,src:000667+000505,op:splice,rep:4,+cov.gif (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000309,src:000025,op:flip16,pos:46.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000018,src:000000,op:flip1,pos:27,+cov.gif (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000569,src:000555,op:havoc,rep:4.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000303,src:000000,op:havoc,rep:8.gif (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000270,src:000000,op:havoc,rep:8.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000110,src:000000,op:flip1,pos:177.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000308,src:000020,op:havoc,rep:8.gif (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000229,src:000000,op:havoc,rep:1,+cov.gif (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000037,src:000000,op:flip1,pos:46.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000551,src:000020,op:havoc,rep:32.gif (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000522,src:000503,op:havoc,rep:1.gif (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000670,src:000669,op:havoc,rep:8,+cov.gif (deflated 12%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000053,src:000000,op:flip1,pos:48.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000500,src:000468,op:havoc,rep:1.gif (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000318,src:000061,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000216,src:000000,op:havoc,rep:1.gif (deflated 12%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000672,src:000630,op:havoc,rep:2.gif (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000245,src:000000,op:havoc,rep:4.gif (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000285,src:000000,op:havoc,rep:16.gif (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000619,src:000594+000386,op:splice,rep:8.gif (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000269,src:000000,op:havoc,rep:8,+cov.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000588,src:000574,op:havoc,rep:1.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000581,src:000579,op:arith8,pos:1576,val:+15.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000028,src:000000,op:flip1,pos:44,+cov.gif (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000117,src:000000,op:flip2,pos:42.gif (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000462,src:000425,op:havoc,rep:2.gif (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000612,src:000610,op:havoc,rep:4.gif (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000120,src:000000,op:flip2,pos:46.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000234,src:000000,op:havoc,rep:16,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000233,src:000000,op:havoc,rep:8.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000425,src:000403,op:havoc,rep:8.gif (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000421,src:000402,op:havoc,rep:2,+cov.gif (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000595,src:000578,op:havoc,rep:2.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000641,src:000013+000637,op:splice,rep:2.gif (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000574,src:000497,op:havoc,rep:16.gif (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000210,src:000000,op:havoc,rep:2,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000608,src:000420+000383,op:splice,rep:8.gif (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000368,src:000171,op:flip1,pos:46.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000609,src:000596,op:havoc,rep:4.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000333,src:000110,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000547,src:000529,op:flip8,pos:78.gif (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000631,src:000630,op:arith8,pos:5230,val:+26.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000611,src:000209+000609,op:splice,rep:4.gif (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000576,src:000572,op:havoc,rep:2.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000456,src:000325,op:havoc,rep:1.gif (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000249,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.gif (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000554,src:000455,op:flip1,pos:373.gif (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000664,src:000372+000641,op:splice,rep:1.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000393,src:000300,op:havoc,rep:16.gif (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000549,src:000530,op:arith8,pos:38,val:-6.gif (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000624,src:000402+000468,op:splice,rep:8.gif (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000390,src:000269,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000644,src:000611,op:havoc,rep:2.gif (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000512,src:000503,op:arith8,pos:55,val:-19.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000246,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000442,src:000021,op:havoc,rep:4.gif (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000544,src:000529,op:flip2,pos:38.gif (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000437,src:000430,op:havoc,rep:2.gif (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.gif (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000418,src:000400,op:arith8,pos:8,val:-10.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000253,src:000000,op:havoc,rep:16.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000673,src:000672,op:havoc,rep:2.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000043,src:000000,op:flip1,pos:47.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000658,src:000451,op:havoc,rep:1.gif (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000680,src:000679,op:flip1,pos:67.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000266,src:000000,op:havoc,rep:8,+cov.gif (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000025,src:000000,op:flip1,pos:43,+cov.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000661,src:000112+000281,op:splice,rep:1.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000627,src:000612,op:havoc,rep:2.gif (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000430,src:000422,op:havoc,rep:4.gif (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000428,src:000421,op:arith8,pos:8,val:+21.gif (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000212,src:000000,op:havoc,rep:4,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000179,src:000000,op:arith8,pos:42,val:-5.gif (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000408,src:000361,op:havoc,rep:2.gif (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000602,src:000599,op:int16,pos:1278,val:be:+1000.gif (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000188,src:000000,op:arith8,pos:178,val:-26,+cov.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000214,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.gif (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000556,src:000475,op:arith8,pos:1281,val:+15.gif (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000255,src:000000,op:havoc,rep:4.gif (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000639,src:000637,op:havoc,rep:4,+cov.gif (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000578,src:000572,op:havoc,rep:64.gif (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000419,src:000401,op:flip4,pos:8.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000614,src:000613,op:havoc,rep:2.gif (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000617,src:000405+000388,op:splice,rep:1,+cov.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000268,src:000000,op:havoc,rep:2.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000007,src:000000,op:flip1,pos:8.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000607,src:000588,op:havoc,rep:2.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000652,src:000198,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000312,src:000025,op:havoc,rep:16.gif (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000248,src:000000,op:havoc,rep:2,+cov.gif (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000601,src:000586,op:havoc,rep:2.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000391,src:000300,op:flip1,pos:45.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000464,src:000027,op:havoc,rep:64.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000659,src:000451,op:havoc,rep:2.gif (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000417,src:000400,op:flip4,pos:8.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000498,src:000460,op:havoc,rep:8.gif (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000657,src:000451,op:havoc,rep:1.gif (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000637,src:000591+000545,op:splice,rep:8,+cov.gif (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000654,src:000508,op:havoc,rep:16.gif (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000635,src:000634,op:havoc,rep:2.gif (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000662,src:000355+000634,op:splice,rep:1.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000401,src:000318,op:flip2,pos:6.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000615,src:000614,op:havoc,rep:2.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000323,src:000061,op:havoc,rep:16.gif (deflated 10%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000447,src:000175,op:havoc,rep:1.gif (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000427,src:000420,op:flip1,pos:6.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000324,src:000061,op:havoc,rep:4.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000353,src:000168,op:havoc,rep:2.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000213,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000310,src:000025,op:int32,pos:44,val:+16.gif (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000420,src:000401,op:arith8,pos:8,val:-10.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000207,src:000000,op:havoc,rep:128,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000367,src:000171,op:flip1,pos:46.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000209,src:000000,op:havoc,rep:32,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000381,src:000198,op:extra,pos:6.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000625,src:000573,op:havoc,rep:1.gif (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000548,src:000529,op:flip32,pos:78.gif (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000651,src:000183,op:havoc,rep:8.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000116,src:000000,op:flip2,pos:27,+cov.gif (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000517,src:000503,op:havoc,rep:2.gif (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000596,src:000463,op:havoc,rep:4.gif (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000514,src:000503,op:havoc,rep:1.gif (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000653,src:000321,op:havoc,rep:2.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000669,src:000668,op:arith8,pos:128,val:-9,+cov.gif (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000279,src:000000,op:havoc,rep:8.gif (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000454,src:000312,op:havoc,rep:1.gif (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000681,src:000644,op:havoc,rep:8.gif (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000623,src:000622,op:havoc,rep:4.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000211,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000201,src:000000,op:int32,pos:43,val:-32768.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000252,src:000000,op:havoc,rep:16,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000155,src:000000,op:arith8,pos:8,val:-23.gif (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000566,src:000517,op:arith8,pos:38,val:-6.gif (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000621,src:000618,op:havoc,rep:1.gif (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000622,src:000621+000576,op:splice,rep:8.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000593,src:000243,op:havoc,rep:1.gif (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000600,src:000405+000594,op:splice,rep:4.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000243,src:000000,op:havoc,rep:8.gif (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000626,src:000624,op:havoc,rep:2.gif (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000638,src:000637,op:flip1,pos:34,+cov.gif (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000311,src:000025,op:havoc,rep:8.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000467,src:000173,op:havoc,rep:4.gif (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000321,src:000061,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000482,src:000272,op:arith8,pos:38,val:-31.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000484,src:000363,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000286,src:000000,op:havoc,rep:16.gif (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000034,src:000000,op:flip1,pos:45.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000416,src:000400,op:flip1,pos:8.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000304,src:000005,op:flip1,pos:8.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000671,src:000670,op:havoc,rep:4,+cov.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000299,src:000000,op:havoc,rep:2.gif (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000646,src:000645,op:havoc,rep:4.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000570,src:000561,op:havoc,rep:4.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000218,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000568,src:000555,op:havoc,rep:8.gif (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000666,src:000619,op:havoc,rep:4.gif (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000592,src:000584,op:havoc,rep:16.gif (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000499,src:000460,op:havoc,rep:4.gif (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000382,src:000198,op:havoc,rep:8.gif (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000202,src:000000,op:int32,pos:46,val:+0.gif (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000555,src:000455,op:havoc,rep:4.gif (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000039,src:000000,op:flip1,pos:46.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000591,src:000584,op:havoc,rep:4.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000663,src:000372+000641,op:splice,rep:2.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000674,src:000673,op:havoc,rep:2.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000563,src:000507,op:havoc,rep:64.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000354,src:000168,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000515,src:000503,op:havoc,rep:4.gif (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000276,src:000000,op:havoc,rep:8.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000526,src:000503,op:havoc,rep:4.gif (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000315,src:000053,op:flip4,pos:130.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000488,src:000372,op:flip2,pos:136.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000422,src:000402,op:havoc,rep:2.gif (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000343,src:000168,op:flip1,pos:49.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000440,src:000430,op:havoc,rep:2.gif (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000292,src:000000,op:havoc,rep:2.gif (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000363,src:000169,op:flip4,pos:50.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000463,src:000425,op:havoc,rep:2.gif (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000613,src:000209+000448,op:splice,rep:8.gif (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000567,src:000541,op:havoc,rep:32.gif (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000675,src:000674,op:havoc,rep:1.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000278,src:000000,op:havoc,rep:8.gif (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000497,src:000439,op:havoc,rep:4.gif (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000678,src:000591,op:havoc,rep:8.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000468,src:000258,op:arith8,pos:36,val:+31.gif (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000610,src:000440+000148,op:splice,rep:8.gif (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000573,src:000315,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000603,src:000402+000553,op:splice,rep:2.gif (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000640,src:000216+000634,op:splice,rep:2.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000375,src:000171,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000378,src:000171,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000594,src:000500,op:havoc,rep:2.gif (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif/full/images/id:000281,src:000000,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:001102,src:001014,op:havoc,rep:2.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:000899,src:000633,op:flip1,pos:40.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:000825,src:000487,op:arith8,pos:148,val:-29.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:000326,src:000000,op:havoc,rep:16.gif (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:000719,src:000136,op:havoc,rep:16.gif (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:001004,src:000869,op:flip1,pos:23.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:000851,src:000549,op:havoc,rep:4.gif (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:000027,src:000000,op:flip1,pos:40,+cov.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.gif (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:000612,src:000094,op:havoc,rep:2,+cov.gif (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:001838,src:001812,op:flip1,pos:10.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:000274,src:000000,op:havoc,rep:4,+cov.gif (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/edges-only/images/id:000846,src:000549,op:havoc,rep:8.gif (deflated 35%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001041,src:000982,op:havoc,rep:8.gif (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000891,src:000598,op:havoc,rep:1.gif (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000517,src:000037,op:havoc,rep:2.gif (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000348,src:000000,op:havoc,rep:4.gif (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000589,src:000080,op:havoc,rep:8.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000249,src:000000,op:havoc,rep:32.gif (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001326,src:001283,op:havoc,rep:8.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000204,src:000000,op:havoc,rep:8,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001071,src:001002,op:arith8,pos:98,val:+33.gif (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001235,src:001186,op:havoc,rep:32.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001454,src:000017+001445,op:splice,rep:64.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001592,src:000484+001580,op:splice,rep:128.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001790,src:000932+001781,op:splice,rep:8.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001378,src:001359,op:flip1,pos:33.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001429,src:000003+001096,op:splice,rep:32.gif (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001613,src:000689+001375,op:splice,rep:4.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001035,src:000947,op:havoc,rep:16.gif (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001684,src:000994+001655,op:splice,rep:16.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001844,src:001812,op:flip1,pos:20224.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000552,src:000080,op:havoc,rep:16.gif (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000470,src:000000,op:havoc,rep:8.gif (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000508,src:000037,op:havoc,rep:8.gif (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001037,src:000947,op:havoc,rep:8.gif (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000427,src:000000,op:havoc,rep:16.gif (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001638,src:000927+001572,op:splice,rep:4.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001963,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000163,src:000000,op:arith8,pos:43,val:+9.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000338,src:000000,op:havoc,rep:1.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.gif (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001809,src:001020+001807,op:splice,rep:128.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001177,src:001154,op:havoc,rep:32.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001685,src:000994+001655,op:splice,rep:4.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000460,src:000000,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001133,src:000622,op:havoc,rep:2.gif (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000507,src:000037,op:havoc,rep:4.gif (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001950,src:000962,op:havoc,rep:4.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001374,src:001321,op:havoc,rep:64.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001307,src:001278,op:flip4,pos:9416.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001424,src:001372,op:flip1,pos:10.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001527,src:000135+001364,op:splice,rep:64.gif (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001689,src:000994+001655,op:splice,rep:64.gif (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000557,src:000080,op:havoc,rep:16.gif (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000293,src:000000,op:havoc,rep:16.gif (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001631,src:000751+001593,op:splice,rep:128.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000349,src:000000,op:havoc,rep:4.gif (deflated 12%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001074,src:001002,op:havoc,rep:4.gif (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000998,src:000837,op:havoc,rep:16.gif (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001029,src:000945,op:havoc,rep:64.gif (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000527,src:000037,op:havoc,rep:16.gif (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001540,src:000154+001531,op:splice,rep:4.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001915,src:001548,op:flip2,pos:6832.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001976,src:000717+000174,op:splice,rep:2.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001317,src:001280,op:havoc,rep:8.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001562,src:000154+001471,op:splice,rep:32.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001532,src:000136+001506,op:splice,rep:32.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001738,src:000575,op:flip1,pos:227.gif (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001727,src:001649,op:havoc,rep:4.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001085,src:001002,op:havoc,rep:8.gif (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001819,src:001378,op:flip1,pos:851.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001460,src:000017+001361,op:splice,rep:32.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001782,src:000565+001631,op:splice,rep:32.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001496,src:000129+001480,op:splice,rep:32.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000389,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000678,src:000131,op:havoc,rep:16.gif (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000430,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000954,src:000726,op:flip1,pos:44.gif (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001395,src:000875,op:flip1,pos:47.gif (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000014,src:000000,op:flip1,pos:27.gif (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000410,src:000000,op:havoc,rep:8.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000156,src:000000,op:arith8,pos:42,val:-5.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001412,src:001275,op:flip1,pos:7039.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000747,src:000219,op:havoc,rep:16,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001560,src:000154+001471,op:splice,rep:8.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001827,src:001672,op:flip1,pos:615.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001494,src:000129+001470,op:splice,rep:32.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000234,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001620,src:000751+001593,op:splice,rep:4.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000480,src:000000,op:havoc,rep:8.gif (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001212,src:001157,op:havoc,rep:32.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000401,src:000000,op:havoc,rep:64.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000580,src:000080,op:havoc,rep:8.gif (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000209,src:000000,op:havoc,rep:32.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001461,src:000017+001361,op:splice,rep:32.gif (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001557,src:000154+001531,op:splice,rep:16.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001956,src:001952,op:havoc,rep:128.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001228,src:001186,op:havoc,rep:32.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.gif (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001680,src:000973+001565,op:splice,rep:1.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001533,src:000136+001506,op:splice,rep:32.gif (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000388,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001618,src:000751+001593,op:splice,rep:4.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000028,src:000000,op:flip1,pos:42,+cov.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001829,src:001672,op:flip2,pos:13381.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000776,src:000332,op:havoc,rep:32.gif (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000951,src:000719,op:havoc,rep:32.gif (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001683,src:000994+001655,op:splice,rep:4.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000203,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001241,src:001211,op:arith8,pos:48,val:-3.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001841,src:001812,op:flip1,pos:8966.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000158,src:000000,op:arith8,pos:42,val:-7.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000188,src:000000,op:int32,pos:42,val:be:+256.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001362,src:001089,op:havoc,rep:16.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000896,src:000598,op:havoc,rep:16.gif (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001089,src:001002,op:havoc,rep:8.gif (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001370,src:001321,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001300,src:001261,op:havoc,rep:64.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000289,src:000000,op:havoc,rep:8.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001958,src:001953,op:havoc,rep:32.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000987,src:000835,op:havoc,rep:16.gif (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001124,src:001063,op:havoc,rep:32.gif (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001135,src:000628,op:havoc,rep:8.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001654,src:000964+001563,op:splice,rep:16.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000479,src:000000,op:havoc,rep:4.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000934,src:000670,op:havoc,rep:8.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001633,src:000862+001605,op:splice,rep:4.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000371,src:000000,op:havoc,rep:4.gif (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001720,src:001434,op:flip1,pos:43.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001768,src:000180+001636,op:splice,rep:16.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000695,src:000131,op:havoc,rep:16.gif (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001343,src:001338,op:havoc,rep:128.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001513,src:000134+001494,op:splice,rep:16.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001430,src:000003+001096,op:splice,rep:16.gif (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001156,src:000931,op:havoc,rep:32.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000420,src:000000,op:havoc,rep:8.gif (deflated 11%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001941,src:001781,op:flip8,pos:10.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000636,src:000120,op:flip2,pos:40.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000238,src:000000,op:havoc,rep:64.gif (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000221,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000862,src:000591,op:havoc,rep:4.gif (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001703,src:001339+001034,op:splice,rep:16.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001903,src:000004,op:havoc,rep:8.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000548,src:000080,op:havoc,rep:8.gif (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000444,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001487,src:000129+001470,op:splice,rep:16.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000523,src:000037,op:havoc,rep:8.gif (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000353,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000397,src:000000,op:havoc,rep:16.gif (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000796,src:000395,op:havoc,rep:4.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000436,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001258,src:001232,op:havoc,rep:32.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000428,src:000000,op:havoc,rep:4.gif (deflated 69%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001591,src:000484+001580,op:splice,rep:32.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001731,src:001649,op:havoc,rep:8.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001565,src:000180+001553,op:splice,rep:8.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001626,src:000751+001593,op:splice,rep:16.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001476,src:000129+001470,op:splice,rep:8.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001043,src:000982,op:havoc,rep:4.gif (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000857,src:000576,op:havoc,rep:128.gif (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001688,src:000994+001655,op:splice,rep:16.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001368,src:001321,op:havoc,rep:32.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001401,src:000875,op:havoc,rep:16.gif (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000298,src:000000,op:havoc,rep:16.gif (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001674,src:000973+001644,op:splice,rep:16.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001432,src:000003+001096,op:splice,rep:2.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001682,src:000994+001655,op:splice,rep:1.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000197,src:000000,op:havoc,rep:16,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001611,src:000672+001490,op:splice,rep:64.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001480,src:000129+001470,op:splice,rep:8.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000414,src:000000,op:havoc,rep:8.gif (deflated 10%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000962,src:000726,op:havoc,rep:16.gif (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001881,src:001846,op:flip1,pos:194.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001179,src:001154,op:havoc,rep:8.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001571,src:000191+001522,op:splice,rep:64.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000514,src:000037,op:havoc,rep:4.gif (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001716,src:001406,op:flip1,pos:40.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001022,src:000935,op:flip1,pos:28.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001668,src:000973+001644,op:splice,rep:64.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000400,src:000000,op:havoc,rep:2.gif (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000409,src:000000,op:havoc,rep:8.gif (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001817,src:001378,op:flip1,pos:691.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000798,src:000447,op:flip2,pos:40.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001812,src:001107+001755,op:splice,rep:8.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000299,src:000000,op:havoc,rep:4.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001877,src:001688,op:arith8,pos:145,val:+22.gif (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001196,src:001154,op:havoc,rep:32.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000224,src:000000,op:havoc,rep:8.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001558,src:000154+001531,op:splice,rep:64.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001181,src:001154,op:havoc,rep:64.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001305,src:001261,op:havoc,rep:32.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001696,src:001024+001613,op:splice,rep:2.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001511,src:000134+001494,op:splice,rep:2.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001967,src:001955+001458,op:splice,rep:64.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000980,src:000797,op:havoc,rep:8.gif (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000584,src:000080,op:havoc,rep:32.gif (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001848,src:001812,op:arith8,pos:20211,val:+11.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001874,src:001631,op:flip4,pos:6239.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000939,src:000717,op:flip1,pos:40.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000841,src:000549,op:havoc,rep:8.gif (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000322,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000376,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001968,src:000384+001799,op:splice,rep:8.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001690,src:000994+001655,op:splice,rep:32.gif (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000277,src:000000,op:havoc,rep:4.gif (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000700,src:000136,op:flip2,pos:40.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001927,src:001673,op:havoc,rep:128.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.gif (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001637,src:000862+001365,op:splice,rep:16.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001700,src:001110+001666,op:splice,rep:32.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000510,src:000037,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001389,src:000159,op:arith8,pos:63,val:-5.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000893,src:000598,op:havoc,rep:16.gif (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001792,src:000932+001781,op:splice,rep:2.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001033,src:000947,op:havoc,rep:8.gif (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001930,src:001782,op:flip2,pos:19551.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001853,src:001850,op:havoc,rep:4.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.gif (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000547,src:000080,op:havoc,rep:2.gif (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001938,src:001406,op:havoc,rep:1.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001190,src:001154,op:havoc,rep:64.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000259,src:000000,op:havoc,rep:16.gif (deflated 10%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001435,src:000003+001096,op:splice,rep:16.gif (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001155,src:000931,op:havoc,rep:16.gif (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000662,src:000120,op:havoc,rep:8.gif (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001296,src:001261,op:havoc,rep:32.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000312,src:000000,op:havoc,rep:8.gif (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001118,src:001063,op:havoc,rep:16.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001939,src:001495,op:flip1,pos:5320.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001292,src:001261,op:flip4,pos:2185.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000446,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001242,src:001211,op:havoc,rep:16.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001386,src:000003,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001879,src:001725,op:ext_AO,pos:4534,+cov.gif (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001646,src:000964+001563,op:splice,rep:16.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000157,src:000000,op:arith8,pos:42,val:-6.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000323,src:000000,op:havoc,rep:2.gif (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001529,src:000136+001506,op:splice,rep:1.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001693,src:001024+001613,op:splice,rep:8.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001166,src:001154,op:flip1,pos:6.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001679,src:000973+001644,op:splice,rep:64.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001375,src:001321,op:havoc,rep:32.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000449,src:000000,op:havoc,rep:8.gif (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000576,src:000080,op:havoc,rep:1.gif (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000844,src:000549,op:havoc,rep:8.gif (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001030,src:000947,op:flip1,pos:38.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001708,src:001355,op:havoc,rep:128.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001503,src:000129+001480,op:splice,rep:32.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001681,src:000994+001655,op:splice,rep:32.gif (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000775,src:000332,op:havoc,rep:8.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000493,src:000017,op:havoc,rep:16.gif (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001032,src:000947,op:havoc,rep:4.gif (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000835,src:000549,op:flip1,pos:56.gif (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001366,src:001321,op:flip4,pos:10.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000060,src:000000,op:flip1,pos:50.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000984,src:000835,op:havoc,rep:1.gif (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001711,src:001359+001331,op:splice,rep:16.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000241,src:000000,op:havoc,rep:1.gif (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001516,src:000134+001494,op:splice,rep:64.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001916,src:001548,op:flip2,pos:7132.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001974,src:001973,op:havoc,rep:8.gif (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000457,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001796,src:000939+001769,op:splice,rep:4.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000484,src:000017,op:havoc,rep:32.gif (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001962,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001442,src:000017+001432,op:splice,rep:8.gif (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001642,src:000927+001589,op:splice,rep:32.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000454,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000443,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001595,src:000484+001580,op:splice,rep:32.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000406,src:000000,op:havoc,rep:2.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000542,src:000080,op:havoc,rep:4.gif (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000504,src:000037,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001369,src:001321,op:havoc,rep:8.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.gif (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001185,src:001154,op:havoc,rep:16.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001319,src:001280,op:havoc,rep:8.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000894,src:000598,op:havoc,rep:32.gif (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001456,src:000017+001361,op:splice,rep:2.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000229,src:000000,op:havoc,rep:16.gif (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000345,src:000000,op:havoc,rep:4.gif (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000568,src:000080,op:havoc,rep:32.gif (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000296,src:000000,op:havoc,rep:4.gif (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.gif (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001149,src:000931,op:arith8,pos:10,val:+22.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000391,src:000000,op:havoc,rep:8.gif (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001965,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000651,src:000120,op:havoc,rep:4.gif (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001457,src:000017+001361,op:splice,rep:8.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001960,src:001953,op:havoc,rep:64.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001371,src:001321,op:havoc,rep:32.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001665,src:000973+001644,op:splice,rep:4.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000192,src:000000,op:havoc,rep:128,+cov.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001194,src:001154,op:havoc,rep:4.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000996,src:000837,op:havoc,rep:64.gif (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001779,src:000565+001631,op:splice,rep:4.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000377,src:000000,op:havoc,rep:2.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001802,src:000981+001790,op:splice,rep:8.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000284,src:000000,op:havoc,rep:1.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000210,src:000000,op:havoc,rep:16.gif (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001330,src:001283,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001355,src:000850,op:havoc,rep:64.gif (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001686,src:000994+001655,op:splice,rep:4.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000115,src:000000,op:arith8,pos:25,val:+11.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001203,src:001157,op:havoc,rep:16.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001040,src:000982,op:havoc,rep:4.gif (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001027,src:000945,op:flip1,pos:38.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000579,src:000080,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001399,src:000875,op:havoc,rep:16.gif (deflated 31%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001309,src:001278,op:havoc,rep:16.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000680,src:000131,op:havoc,rep:16.gif (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000432,src:000000,op:havoc,rep:4.gif (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001400,src:000875,op:havoc,rep:8.gif (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.gif (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001945,src:001244,op:flip2,pos:836.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001987,src:000283+001669,op:splice,rep:128.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000453,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001746,src:001324,op:flip1,pos:10719.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001525,src:000134+001494,op:splice,rep:16.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001825,src:001660,op:flip1,pos:8.gif (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000565,src:000080,op:havoc,rep:8.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001955,src:001952,op:havoc,rep:64.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001365,src:001216,op:havoc,rep:8.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001581,src:000271+001511,op:splice,rep:2.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001859,src:001140,op:flip1,pos:535.gif (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001347,src:001339,op:havoc,rep:8.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001652,src:000964+001563,op:splice,rep:8.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000564,src:000080,op:havoc,rep:2.gif (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000864,src:000596,op:flip1,pos:40.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000222,src:000000,op:havoc,rep:1.gif (deflated 9%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001582,src:000456+001358,op:splice,rep:128.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000531,src:000037,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001672,src:000973+001644,op:splice,rep:2.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001402,src:000875,op:havoc,rep:4.gif (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000472,src:000000,op:havoc,rep:16.gif (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001971,src:001950,op:havoc,rep:4.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001433,src:000003+001096,op:splice,rep:2.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001888,src:001846,op:flip1,pos:10517.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001251,src:001225,op:havoc,rep:8.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000505,src:000037,op:havoc,rep:4.gif (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000823,src:000484,op:havoc,rep:8.gif (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000751,src:000295,op:flip1,pos:31,+cov.gif (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000963,src:000726,op:havoc,rep:64.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000433,src:000000,op:havoc,rep:2.gif (deflated 9%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001001,src:000837,op:havoc,rep:8.gif (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001811,src:001107+001755,op:splice,rep:32.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001695,src:001024+001613,op:splice,rep:8.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001054,src:000999,op:havoc,rep:16.gif (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000614,src:000094,op:havoc,rep:4.gif (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000477,src:000000,op:havoc,rep:16.gif (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001167,src:001154,op:flip1,pos:8.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000731,src:000136,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000696,src:000131,op:havoc,rep:2.gif (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001276,src:001232,op:havoc,rep:32.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000455,src:000000,op:havoc,rep:8.gif (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001709,src:001359+001680,op:splice,rep:128.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001265,src:001232,op:havoc,rep:8.gif (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001455,src:000017+001445,op:splice,rep:16.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000266,src:000000,op:havoc,rep:8.gif (deflated 3%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000452,src:000000,op:havoc,rep:8.gif (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000257,src:000000,op:havoc,rep:2.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000632,src:000116,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000360,src:000000,op:havoc,rep:32.gif (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001801,src:000939+001315,op:splice,rep:64.gif (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001671,src:000973+001644,op:splice,rep:32.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001961,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001322,src:001280,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001767,src:000180+001636,op:splice,rep:2.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000164,src:000000,op:arith8,pos:43,val:+10,+cov.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000516,src:000037,op:havoc,rep:1.gif (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001492,src:000129+001470,op:splice,rep:32.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000658,src:000120,op:havoc,rep:8.gif (deflated 4%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001122,src:001063,op:havoc,rep:32.gif (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001220,src:001167,op:havoc,rep:32.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001434,src:000003+001096,op:splice,rep:16.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001699,src:001110+001666,op:splice,rep:16.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000387,src:000000,op:havoc,rep:8.gif (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001495,src:000129+001470,op:splice,rep:32.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001049,src:000994,op:havoc,rep:32.gif (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001535,src:000136+001506,op:splice,rep:16.gif (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001895,src:001846,op:flip4,pos:12301.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001807,src:001003+001801,op:splice,rep:8.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000334,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001373,src:001321,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001959,src:001953,op:havoc,rep:64.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000749,src:000232,op:flip1,pos:85.gif (deflated 16%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000591,src:000080,op:havoc,rep:16,+cov.gif (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000878,src:000598,op:havoc,rep:2.gif (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001933,src:001108,op:ext_AO,pos:39.gif (deflated 7%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000279,src:000000,op:havoc,rep:16.gif (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000961,src:000726,op:havoc,rep:32.gif (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001701,src:001110+001666,op:splice,rep:16.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000437,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001521,src:000134+001494,op:splice,rep:32.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000441,src:000000,op:havoc,rep:8.gif (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001706,src:001355,op:havoc,rep:4.gif (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000952,src:000719,op:havoc,rep:32.gif (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001481,src:000129+001470,op:splice,rep:64.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001238,src:001203,op:flip1,pos:10.gif (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001092,src:001002,op:havoc,rep:4.gif (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001872,src:001474,op:havoc,rep:2.gif (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000306,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000768,src:000332,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001842,src:001812,op:flip1,pos:19909.gif (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001416,src:001275,op:havoc,rep:64.gif (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000863,src:000591,op:havoc,rep:32.gif (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000502,src:000037,op:havoc,rep:16.gif (deflated 19%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001946,src:001794,op:arith16,pos:7976,val:be:-21.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001543,src:000154+001531,op:splice,rep:8.gif (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001610,src:000672+001490,op:splice,rep:64.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001139,src:000679,op:flip1,pos:6.gif (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001104,src:001014,op:havoc,rep:8.gif (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000686,src:000131,op:havoc,rep:16.gif (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000572,src:000080,op:havoc,rep:2.gif (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001039,src:000982,op:havoc,rep:8.gif (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000415,src:000000,op:havoc,rep:2.gif (deflated 5%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000216,src:000000,op:havoc,rep:8.gif (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.gif (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001360,src:001089,op:havoc,rep:32.gif (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001737,src:000150,op:havoc,rep:4.gif (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001273,src:001232,op:havoc,rep:16.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000602,src:000080,op:havoc,rep:8.gif (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000810,src:000479,op:flip1,pos:49.gif (deflated 8%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000341,src:000000,op:havoc,rep:16.gif (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001717,src:001406,op:arith8,pos:42,val:-7.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001920,src:001548,op:arith8,pos:6923,val:+11.gif (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001776,src:000565+001631,op:splice,rep:32.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000822,src:000484,op:havoc,rep:4.gif (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:000189,src:000000,op:int32,pos:42,val:be:+32767.gif (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001804,src:001003+001801,op:splice,rep:1.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001778,src:000565+001631,op:splice,rep:8.gif (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/gif_im/full/images/id:001597,src:000484+001580,op:splice,rep:32.gif (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/id:002116,src:002101,op:flip2,pos:58.tga (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/id:000508,src:000059,op:havoc,rep:32.tga (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.tga (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/id:001438,src:001209,op:havoc,rep:2.tga (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/id:001004,src:000869,op:flip1,pos:23.tga (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.tga (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/id:001102,src:001014,op:havoc,rep:2.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/id:001531,src:000689,op:havoc,rep:1.tga (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/id:000899,src:000633,op:flip1,pos:40.tga (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.tga (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/edges-only/images/id:001334,src:000934,op:havoc,rep:2.tga (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000921,src:000704,op:flip2,pos:18.tga (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.tga (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001613,src:000689+001375,op:splice,rep:4.tga (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001388,src:000836,op:havoc,rep:32.tga (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001735,src:001495,op:havoc,rep:1.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.tga (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000453,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001251,src:001225,op:havoc,rep:8.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000452,src:000032,op:havoc,rep:8.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000353,src:000168,op:havoc,rep:2.tga (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001598,src:000565+001404,op:splice,rep:8.tga (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000110,src:000000,op:flip1,pos:177.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000895,src:000587,op:havoc,rep:16.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000686,src:000131,op:havoc,rep:16.tga (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001203,src:001157,op:havoc,rep:16.tga (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000636,src:000120,op:flip2,pos:40.tga (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.tga (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000518,src:000059,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.tga (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001933,src:001108,op:ext_AO,pos:39.tga (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000607,src:000147,op:havoc,rep:64.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.tga (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.tga (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000645,src:000147,op:havoc,rep:8.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.tga (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001800,src:001775,op:havoc,rep:4.tga (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001521,src:000134+001494,op:splice,rep:32.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.tga (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.tga (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001253,src:001227,op:havoc,rep:2.tga (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.tga (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002145,src:001448+001707,op:splice,rep:8.tga (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.tga (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001029,src:000945,op:havoc,rep:64.tga (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000363,src:000169,op:flip4,pos:50.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000391,src:000300,op:flip1,pos:45.tga (deflated 34%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001276,src:001232,op:havoc,rep:32.tga (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.tga (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000651,src:000120,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000509,src:000059,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000569,src:000555,op:havoc,rep:4.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001792,src:000932+001781,op:splice,rep:2.tga (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001779,src:000565+001631,op:splice,rep:4.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000401,src:000026,op:havoc,rep:8.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001330,src:001283,op:havoc,rep:16.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001337,src:001334,op:havoc,rep:1.tga (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001502,src:000027+001003,op:splice,rep:16.tga (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001802,src:000981+001790,op:splice,rep:8.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000656,src:000147,op:havoc,rep:32.tga (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.tga (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001179,src:001154,op:havoc,rep:8.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001040,src:000982,op:havoc,rep:4.tga (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001907,src:001883,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000893,src:000598,op:havoc,rep:16.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002112,src:001828+001968,op:splice,rep:1.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001417,src:001399,op:havoc,rep:8.tga (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001196,src:001154,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001560,src:000154+001471,op:splice,rep:8.tga (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.tga (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.tga (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001610,src:000672+001490,op:splice,rep:64.tga (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001530,src:000500+000879,op:splice,rep:2.tga (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000646,src:000645,op:havoc,rep:4.tga (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001581,src:000271+001511,op:splice,rep:2.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.tga (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000740,src:000313,op:havoc,rep:32.tga (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001126,src:000904,op:flip2,pos:22.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001300,src:001261,op:havoc,rep:64.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000554,src:000455,op:flip1,pos:373.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000507,src:000059,op:havoc,rep:32.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001166,src:001154,op:flip1,pos:6.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000447,src:000175,op:havoc,rep:1.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002009,src:001966,op:havoc,rep:1.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001638,src:000927+001572,op:splice,rep:4.tga (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002028,src:000929,op:havoc,rep:8.tga (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001297,src:001284,op:havoc,rep:2.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001251,src:001227,op:flip2,pos:22.tga (deflated 22%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001432,src:000003+001096,op:splice,rep:2.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001719,src:001594,op:havoc,rep:2.tga (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001718,src:001594,op:havoc,rep:16.tga (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001715,src:001582,op:havoc,rep:4.tga (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.tga (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001205,src:001103,op:flip2,pos:212.tga (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001663,src:001231,op:havoc,rep:1.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000957,src:000783,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001374,src:001321,op:havoc,rep:64.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001032,src:000947,op:havoc,rep:4.tga (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.tga (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000387,src:000026,op:havoc,rep:32.tga (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.tga (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.tga (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001611,src:000672+001490,op:splice,rep:64.tga (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001504,src:000045+000667,op:splice,rep:16.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001481,src:000129+001470,op:splice,rep:64.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001597,src:000161+000714,op:splice,rep:2.tga (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000645,src:000625+000600,op:splice,rep:2.tga (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000504,src:000059,op:havoc,rep:8.tga (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000542,src:000080,op:havoc,rep:4.tga (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.tga (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.tga (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001558,src:001275,op:havoc,rep:4.tga (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000625,src:000573,op:havoc,rep:1.tga (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000983,src:000796,op:havoc,rep:16.tga (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002070,src:001837,op:flip1,pos:2353.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001460,src:001333,op:havoc,rep:4.tga (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001898,src:001863,op:flip1,pos:2724.tga (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.tga (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002027,src:000929,op:havoc,rep:2.tga (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.tga (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.tga (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001371,src:001321,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000618,src:000344+000604,op:splice,rep:2.tga (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001696,src:001024+001613,op:splice,rep:2.tga (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001301,src:001284,op:havoc,rep:8.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000450,src:000032,op:havoc,rep:32.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001811,src:001107+001755,op:splice,rep:32.tga (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000971,src:000796,op:flip2,pos:61.tga (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001487,src:000129+001470,op:splice,rep:16.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001143,src:000919,op:flip2,pos:18.tga (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000711,src:000204,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.tga (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.tga (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.tga (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000389,src:000000,op:havoc,rep:2.tga (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000939,src:000717,op:flip1,pos:40.tga (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002001,src:001966,op:havoc,rep:8.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.tga (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001872,src:001474,op:havoc,rep:2.tga (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002108,src:002106+002105,op:splice,rep:4.tga (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002100,src:002098+000403,op:splice,rep:2.tga (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001562,src:000154+001471,op:splice,rep:32.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001818,src:001803,op:flip1,pos:2724.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001480,src:000129+001470,op:splice,rep:8.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002094,src:001389,op:havoc,rep:1.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000542,src:000063,op:havoc,rep:16.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000695,src:000131,op:havoc,rep:16.tga (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000552,src:000303,op:flip1,pos:54.tga (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000007,src:000000,op:flip1,pos:8.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002109,src:002106+002105,op:splice,rep:4.tga (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001220,src:001167,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.tga (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000378,src:000171,op:havoc,rep:4.tga (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002024,src:000816,op:havoc,rep:2.tga (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002151,src:002149,op:havoc,rep:4.tga (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001652,src:000964+001563,op:splice,rep:8.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001571,src:000191+001522,op:splice,rep:64.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.tga (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000304,src:000005,op:flip1,pos:8.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.tga (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001022,src:000935,op:flip1,pos:28.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001429,src:000003+001096,op:splice,rep:32.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001254,src:001227,op:havoc,rep:32.tga (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.tga (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000504,src:000037,op:havoc,rep:4.tga (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001727,src:001649,op:havoc,rep:4.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.tga (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.tga (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.tga (deflated 28%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000928,src:000715,op:flip1,pos:18.tga (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000904,src:000685,op:flip2,pos:30.tga (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000496,src:000059,op:havoc,rep:2.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001665,src:001605,op:havoc,rep:1.tga (deflated 100%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001724,src:001604,op:havoc,rep:8.tga (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001133,src:000622,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001768,src:000180+001636,op:splice,rep:16.tga (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001738,src:000575,op:flip1,pos:227.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001399,src:000875,op:havoc,rep:16.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001442,src:000017+001432,op:splice,rep:8.tga (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.tga (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001400,src:000875,op:havoc,rep:8.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001416,src:001275,op:havoc,rep:64.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000535,src:000506,op:havoc,rep:8.tga (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.tga (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002066,src:001702,op:ext_AO,pos:20.tga (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000437,src:000000,op:havoc,rep:4.tga (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000680,src:000157,op:flip2,pos:22.tga (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000775,src:000332,op:havoc,rep:8.tga (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001565,src:001151+000979,op:splice,rep:8.tga (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000650,src:000147,op:havoc,rep:2.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.tga (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001584,src:001581+000019,op:splice,rep:2.tga (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001703,src:001339+001034,op:splice,rep:16.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001527,src:000210+001409,op:splice,rep:2.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001330,src:000824,op:havoc,rep:4.tga (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000625,src:000147,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000864,src:000596,op:flip1,pos:40.tga (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.tga (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001626,src:000751+001593,op:splice,rep:16.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001027,src:000945,op:flip1,pos:38.tga (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001366,src:001321,op:flip4,pos:10.tga (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000598,src:000147,op:havoc,rep:32.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.tga (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001720,src:001434,op:flip1,pos:43.tga (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001974,src:001973,op:havoc,rep:8.tga (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001370,src:001321,op:havoc,rep:16.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.tga (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000174,src:000000,op:havoc,rep:8.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.tga (deflated 77%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000669,src:000147,op:havoc,rep:32.tga (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000952,src:000719,op:havoc,rep:32.tga (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002041,src:001603,op:havoc,rep:1.tga (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001723,src:001604,op:havoc,rep:2.tga (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001604,src:001603,op:havoc,rep:4.tga (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002111,src:001240+001273,op:splice,rep:8.tga (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000202,src:000000,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001809,src:001020+001807,op:splice,rep:128.tga (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001618,src:001432,op:havoc,rep:1.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000281,src:000000,op:havoc,rep:8.tga (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001265,src:001232,op:havoc,rep:8.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001606,src:000515+001461,op:splice,rep:1.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.tga (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.tga (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000234,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000730,src:000292,op:flip1,pos:22.tga (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001869,src:001860,op:havoc,rep:4.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001955,src:001954,op:flip1,pos:6876.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001975,src:001973,op:flip1,pos:5636.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.tga (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000934,src:000670,op:havoc,rep:8.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.tga (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000922,src:000704,op:flip4,pos:18.tga (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001296,src:001261,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002030,src:000929,op:havoc,rep:4.tga (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000531,src:000037,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000276,src:000000,op:havoc,rep:8.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000798,src:000447,op:flip2,pos:40.tga (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001238,src:001203,op:flip1,pos:10.tga (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001398,src:001394,op:flip2,pos:18.tga (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001519,src:000109+000990,op:splice,rep:16.tga (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000336,src:000111,op:flip1,pos:8.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.tga (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000664,src:000147,op:havoc,rep:16.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001087,src:000858,op:flip1,pos:22.tga (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001825,src:001660,op:flip1,pos:8.tga (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001135,src:000904,op:havoc,rep:8.tga (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001430,src:000003+001096,op:splice,rep:16.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001511,src:000134+001494,op:splice,rep:2.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001812,src:001799,op:havoc,rep:4.tga (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001035,src:000947,op:havoc,rep:16.tga (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002156,src:002130,op:havoc,rep:1.tga (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000205,src:000000,op:havoc,rep:16.tga (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001039,src:000982,op:havoc,rep:8.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002146,src:001931,op:havoc,rep:2.tga (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001492,src:000129+001470,op:splice,rep:32.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001816,src:001803,op:flip1,pos:3.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.tga (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001893,src:001892,op:flip1,pos:4362.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.tga (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001089,src:000858,op:flip2,pos:30.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001042,src:000850,op:flip1,pos:22.tga (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000878,src:000598,op:havoc,rep:2.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.tga (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002155,src:002154,op:havoc,rep:8.tga (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001499,src:001453,op:havoc,rep:4.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001428,src:000916,op:havoc,rep:2.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001382,src:000191,op:havoc,rep:16.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001158,src:001022,op:flip1,pos:61.tga (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001300,src:001284,op:havoc,rep:4.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001326,src:000540,op:havoc,rep:64.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001516,src:000134+001494,op:splice,rep:64.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001527,src:000135+001364,op:splice,rep:64.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001021,src:000805,op:havoc,rep:16.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000842,src:000553,op:flip32,pos:22.tga (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000341,src:000168,op:flip1,pos:11.tga (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001173,src:001047,op:havoc,rep:32.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000891,src:000598,op:havoc,rep:1.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001650,src:000673,op:havoc,rep:1.tga (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001153,src:000974,op:flip4,pos:61.tga (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001043,src:000982,op:havoc,rep:4.tga (deflated 56%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000621,src:000618,op:havoc,rep:1.tga (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000175,src:000000,op:havoc,rep:32.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001688,src:000994+001655,op:splice,rep:16.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000573,src:000315,op:havoc,rep:4.tga (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001513,src:000134+001494,op:splice,rep:16.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001305,src:001261,op:havoc,rep:32.tga (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001978,src:001974,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000662,src:000120,op:havoc,rep:8.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000507,src:000037,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001681,src:000994+001655,op:splice,rep:32.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001716,src:001406,op:flip1,pos:40.tga (deflated 86%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000373,src:000026,op:havoc,rep:8.tga (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002012,src:001966,op:havoc,rep:8.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000467,src:000032,op:havoc,rep:8.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000653,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.tga (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.tga (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001434,src:000003+001096,op:splice,rep:16.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001302,src:001284,op:havoc,rep:4.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001685,src:000994+001655,op:splice,rep:4.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001452,src:001304,op:havoc,rep:2.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000613,src:000147,op:havoc,rep:2.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002132,src:000161+002095,op:splice,rep:4.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000641,src:000147,op:havoc,rep:16.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.tga (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000454,src:000000,op:havoc,rep:2.tga (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001683,src:000994+001655,op:splice,rep:4.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001853,src:001850,op:havoc,rep:4.tga (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000360,src:000168,op:havoc,rep:4.tga (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001617,src:001432,op:flip2,pos:30.tga (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001240,src:001155,op:havoc,rep:4.tga (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.tga (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002099,src:002098+000403,op:splice,rep:2.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001939,src:001495,op:flip1,pos:5320.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000368,src:000171,op:flip1,pos:46.tga (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001365,src:001216,op:havoc,rep:8.tga (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.tga (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001196,src:001095,op:flip1,pos:204.tga (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001699,src:001488,op:havoc,rep:2.tga (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001767,src:000180+001636,op:splice,rep:2.tga (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000408,src:000361,op:havoc,rep:2.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001508,src:000045+000667,op:splice,rep:2.tga (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001782,src:000565+001631,op:splice,rep:32.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001280,src:000530,op:flip1,pos:18.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.tga (deflated 59%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.tga (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000835,src:000529,op:flip2,pos:28.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001151,src:000965,op:flip1,pos:18.tga (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.tga (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000648,src:000147,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001384,src:000191,op:havoc,rep:4.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000633,src:000147,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000982,src:000796,op:havoc,rep:16.tga (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001012,src:000804,op:havoc,rep:8.tga (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001925,src:001902,op:ext_AO,pos:6322.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.tga (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000985,src:000798,op:havoc,rep:64.tga (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000618,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.tga (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001790,src:000932+001781,op:splice,rep:8.tga (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000622,src:000621+000576,op:splice,rep:8.tga (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001512,src:000045+000667,op:splice,rep:8.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.tga (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002105,src:002100+000596,op:splice,rep:2.tga (deflated 45%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000564,src:000080,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.tga (deflated 78%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001822,src:001803,op:flip2,pos:3106.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001605,src:001603,op:havoc,rep:4.tga (deflated 100%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.tga (deflated 12%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001372,src:000191,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001737,src:000150,op:havoc,rep:4.tga (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000213,src:000000,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002038,src:001064,op:havoc,rep:8.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.tga (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001366,src:000191,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001778,src:000565+001631,op:splice,rep:8.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000680,src:000131,op:havoc,rep:16.tga (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002039,src:001240,op:havoc,rep:4.tga (deflated 20%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000512,src:000059,op:havoc,rep:8.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001394,src:001159,op:havoc,rep:4.tga (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000668,src:000147,op:havoc,rep:32.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000445,src:000032,op:havoc,rep:16.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001803,src:001778,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001700,src:001110+001666,op:splice,rep:32.tga (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001104,src:001014,op:havoc,rep:8.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001037,src:000947,op:havoc,rep:8.tga (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002042,src:001603,op:havoc,rep:2.tga (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000894,src:000587,op:havoc,rep:64.tga (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001673,src:000564,op:flip4,pos:22.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002110,src:002106+001935,op:splice,rep:64.tga (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.tga (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000608,src:000147,op:havoc,rep:8.tga (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.tga (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000626,src:000147,op:havoc,rep:16.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000965,src:000783,op:havoc,rep:16.tga (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.tga (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000249,src:000000,op:havoc,rep:4.tga (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001938,src:001406,op:havoc,rep:1.tga (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001629,src:001618,op:havoc,rep:2.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000153,src:000000,op:havoc,rep:8.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.tga (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002043,src:001603,op:havoc,rep:4.tga (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000135,src:000000,op:havoc,rep:4.tga (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.tga (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001347,src:001339,op:havoc,rep:8.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000448,src:000032,op:havoc,rep:2.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002071,src:001865,op:flip1,pos:2360.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.tga (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002029,src:000929,op:havoc,rep:8.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001557,src:001253,op:havoc,rep:4.tga (deflated 41%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001401,src:000875,op:havoc,rep:16.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000440,src:000026,op:havoc,rep:16.tga (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.tga (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000805,src:000469,op:havoc,rep:64.tga (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002127,src:001963+001890,op:splice,rep:2.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002104,src:002100,op:havoc,rep:2.tga (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.tga (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002045,src:001603,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000691,src:000169,op:flip2,pos:22.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.tga (deflated 51%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002057,src:001022,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001030,src:000947,op:flip1,pos:38.tga (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001006,src:000804,op:flip2,pos:18.tga (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001292,src:001261,op:flip4,pos:2185.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001495,src:000129+001470,op:splice,rep:32.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.tga (deflated 55%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001693,src:001024+001613,op:splice,rep:8.tga (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.tga (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001194,src:001154,op:havoc,rep:4.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000968,src:000783,op:havoc,rep:32.tga (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002026,src:000929,op:havoc,rep:16.tga (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000555,src:000455,op:havoc,rep:4.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000732,src:000292,op:flip32,pos:22.tga (deflated 63%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.tga (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002091,src:001428+001543,op:splice,rep:2.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000651,src:000147,op:havoc,rep:16.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.tga (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002087,src:000538+002027,op:splice,rep:2.tga (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.tga (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001701,src:001110+001666,op:splice,rep:16.tga (deflated 65%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.tga (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000511,src:000059,op:havoc,rep:32.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000653,src:000321,op:havoc,rep:2.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001648,src:000610,op:havoc,rep:32.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.tga (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001333,src:000910,op:havoc,rep:2.tga (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001033,src:000947,op:havoc,rep:8.tga (deflated 26%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001731,src:001649,op:havoc,rep:8.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002093,src:002040,op:havoc,rep:4.tga (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001494,src:000129+001470,op:splice,rep:32.tga (deflated 75%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002114,src:002091,op:havoc,rep:8.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001317,src:001144,op:havoc,rep:32.tga (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001368,src:001321,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.tga (deflated 53%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001408,src:001302,op:havoc,rep:4.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001941,src:001801,op:havoc,rep:4.tga (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.tga (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002139,src:001719+001570,op:splice,rep:2.tga (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002130,src:002111,op:havoc,rep:8.tga (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001909,src:001886,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000969,src:000783,op:havoc,rep:32.tga (deflated 91%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001273,src:001232,op:havoc,rep:16.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000505,src:000037,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.tga (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000929,src:000715,op:flip1,pos:18.tga (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000700,src:000136,op:flip2,pos:40.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001952,src:001946,op:flip1,pos:3.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001525,src:000134+001494,op:splice,rep:16.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001968,src:001959,op:havoc,rep:4.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000306,src:000000,op:havoc,rep:2.tga (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.tga (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001258,src:001232,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000705,src:000169,op:havoc,rep:32.tga (deflated 92%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000538,src:000063,op:havoc,rep:32.tga (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001285,src:001105,op:havoc,rep:4.tga (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000257,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001620,src:000751+001593,op:splice,rep:4.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001847,src:001448,op:havoc,rep:1.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002095,src:002094,op:flip1,pos:140.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001327,src:000566,op:flip1,pos:18.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001776,src:000565+001631,op:splice,rep:32.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000568,src:000555,op:havoc,rep:8.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.tga (deflated 84%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000621,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002154,src:002151,op:havoc,rep:2.tga (deflated 88%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001884,src:001866,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000627,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000672,src:000147,op:havoc,rep:16.tga (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001476,src:000129+001470,op:splice,rep:8.tga (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001609,src:001267+001346,op:splice,rep:8.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001684,src:000994+001655,op:splice,rep:16.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000376,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000628,src:000147,op:havoc,rep:4.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.tga (deflated 81%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001146,src:000927,op:havoc,rep:8.tga (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.tga (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000407,src:000026,op:havoc,rep:32.tga (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001433,src:000003+001096,op:splice,rep:2.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.tga (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002118,src:002116,op:flip16,pos:93.tga (deflated 42%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001505,src:000045+000667,op:splice,rep:32.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000303,src:000000,op:havoc,rep:8.tga (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.tga (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002119,src:002116,op:havoc,rep:16.tga (deflated 36%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002008,src:001966,op:havoc,rep:4.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000406,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.tga (deflated 27%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001402,src:000875,op:havoc,rep:4.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.tga (deflated 58%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002069,src:001813,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.tga (deflated 87%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001682,src:000994+001655,op:splice,rep:1.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000367,src:000171,op:flip1,pos:46.tga (deflated 71%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.tga (deflated 52%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001827,src:001824,op:flip2,pos:2742.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001326,src:001283,op:havoc,rep:8.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001597,src:000484+001580,op:splice,rep:32.tga (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000636,src:000147,op:havoc,rep:32.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002144,src:001337,op:havoc,rep:2.tga (deflated 38%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001503,src:000045+000667,op:splice,rep:1.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001237,src:001153,op:flip1,pos:22.tga (deflated 30%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001544,src:000920,op:havoc,rep:8.tga (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001375,src:001321,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.tga (deflated 80%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001139,src:000679,op:flip1,pos:6.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.tga (deflated 79%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000548,src:000063,op:havoc,rep:8.tga (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000604,src:000147,op:havoc,rep:8.tga (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.tga (deflated 43%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.tga (deflated 85%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001633,src:000862+001605,op:splice,rep:4.tga (deflated 64%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000173,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000321,src:000061,op:havoc,rep:4.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001646,src:000964+001563,op:splice,rep:16.tga (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.tga (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001396,src:001214,op:flip32,pos:386.tga (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001859,src:001140,op:flip1,pos:535.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001228,src:001186,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001152,src:000965,op:flip4,pos:22.tga (deflated 61%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001136,src:000904,op:havoc,rep:16.tga (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001319,src:001280,op:havoc,rep:8.tga (deflated 40%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001692,src:001446,op:havoc,rep:8.tga (deflated 57%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000605,src:000147,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000641,src:000013+000637,op:splice,rep:2.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.tga (deflated 37%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001515,src:000045+000667,op:splice,rep:4.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000343,src:000168,op:flip1,pos:49.tga (deflated 67%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000768,src:000332,op:havoc,rep:8.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002150,src:002147,op:flip1,pos:260.tga (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001654,src:000964+001563,op:splice,rep:16.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001711,src:001359+001331,op:splice,rep:16.tga (deflated 70%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001895,src:001846,op:flip4,pos:12301.tga (deflated 15%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001782,src:001748,op:flip1,pos:2178.tga (deflated 47%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000488,src:000372,op:flip2,pos:136.tga (deflated 83%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.tga (deflated 24%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001686,src:000994+001655,op:splice,rep:4.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001558,src:000154+001531,op:splice,rep:64.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001225,src:001115,op:havoc,rep:32.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001167,src:001154,op:flip1,pos:8.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001856,src:001843,op:havoc,rep:4.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002107,src:002106+002105,op:splice,rep:4.tga (deflated 13%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001990,src:001966,op:havoc,rep:2.tga (deflated 54%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002122,src:002121,op:flip2,pos:50.tga (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001882,src:001866,op:havoc,rep:4.tga (deflated 39%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002120,src:002116,op:havoc,rep:4.tga (deflated 17%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001776,src:001723,op:havoc,rep:2.tga (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001671,src:000973+001644,op:splice,rep:32.tga (deflated 14%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001424,src:001372,op:flip1,pos:10.tga (deflated 33%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000961,src:000726,op:havoc,rep:32.tga (deflated 82%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001796,src:000939+001769,op:splice,rep:4.tga (deflated 76%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.tga (deflated 94%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000943,src:000778,op:havoc,rep:16.tga (deflated 21%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.tga (deflated 74%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000670,src:000147,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001389,src:000934,op:havoc,rep:1.tga (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000598,src:000569,op:havoc,rep:8.tga (deflated 73%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000612,src:000147,op:havoc,rep:32.tga (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001733,src:001495,op:flip1,pos:802.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000499,src:000059,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000603,src:000402+000553,op:splice,rep:2.tga (deflated 90%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001695,src:001024+001613,op:splice,rep:8.tga (deflated 46%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001307,src:001278,op:flip4,pos:9416.tga (deflated 44%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001466,src:001400,op:havoc,rep:32.tga (deflated 99%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002140,src:001494,op:havoc,rep:8.tga (deflated 48%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:002123,src:002121,op:flip2,pos:150.tga (deflated 62%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.tga (deflated 25%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:000393,src:000300,op:havoc,rep:16.tga (deflated 68%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: afl-testcases/targa/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.tga (deflated 32%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_433_CVE-2020-13790/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_433_CVE-2020-13790/reproducer (deflated 98%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_493_CVE-2021-20205/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_493_CVE-2021-20205/reproducer (deflated 95%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_258_CVE-2018-14498/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:210_1.bmp (deflated 66%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_2.bmp (deflated 50%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_1.bmp (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_1.bmp (deflated 49%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_2.bmp (deflated 89%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/16bit/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/16bit/random16_92x99.ppm (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/16bit/random16_93x98.ppm (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/16bit/random16_100x91.ppm (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/16bit/random16_97x94.ppm (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/16bit/random16_96x95.ppm (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/16bit/random16_98x93.ppm (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/16bit/random16_91x100.ppm (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/16bit/random16_95x96.ppm (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/16bit/random16_99x92.ppm (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/16bit/random16_94x97.ppm (deflated 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_543/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_543/128022904-bbc07c3b-a332-4033-8155-8d58eb73cff6.jpg (deflated 29%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_242_CVE-2018-11813/ (stored 0%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: bugs/compress/github_242_CVE-2018-11813/large_loop (deflated 97%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Removing intermediate container 7d6c25417e97 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> 5cb788fa93cd Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Step 8/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r compress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.bmp libjpeg-turbo.$branch/testimages/*.ppm; done Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> Running in 386e232d2dad Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.main/testimages/shira_bird8.bmp (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.main/testimages/vgl_5674_0098.bmp (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.main/testimages/vgl_6434_0018a.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.main/testimages/vgl_6548_0026a.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.main/testimages/monkey16.ppm (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.main/testimages/testorig.ppm (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.3.0.x/testimages/shira_bird8.bmp (deflated 6%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.3.0.x/testimages/vgl_5674_0098.bmp (deflated 60%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.3.0.x/testimages/vgl_6434_0018a.bmp (deflated 72%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.3.0.x/testimages/vgl_6548_0026a.bmp (deflated 93%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.3.0.x/testimages/monkey16.ppm (deflated 2%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": adding: libjpeg-turbo.3.0.x/testimages/testorig.ppm (deflated 23%) Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Removing intermediate container 386e232d2dad Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> b8f5f9105f59 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Step 9/10 : RUN rm -rf seed-corpora Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> Running in 1d16c3f9491c Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Removing intermediate container 1d16c3f9491c Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> 9a9f74fb88cd Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Step 10/10 : COPY build.sh $SRC/ Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": ---> 8f342dc0a712 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Successfully built 8f342dc0a712 Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Successfully tagged gcr.io/oss-fuzz/libjpeg-turbo:latest Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libjpeg-turbo:latest Finished Step #4 - "build-f007d9be-a331-4b12-913b-402d287d1ee0" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libjpeg-turbo Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileuEVrQL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.3.0.x/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.3.0.x Step #5 - "srcmap": + cd /src/libjpeg-turbo.3.0.x Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f60a4a80dc976f6b7396889fd195fac6c18660da Step #5 - "srcmap": + jq_inplace /tmp/fileuEVrQL '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "f60a4a80dc976f6b7396889fd195fac6c18660da" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileIJs7Ld Step #5 - "srcmap": + cat /tmp/fileuEVrQL Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "f60a4a80dc976f6b7396889fd195fac6c18660da" }' Step #5 - "srcmap": + mv /tmp/fileIJs7Ld /tmp/fileuEVrQL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.main/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.main Step #5 - "srcmap": + cd /src/libjpeg-turbo.main Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=81feffa632bcd928d4cd1c35e5bb6c1eb02ac199 Step #5 - "srcmap": + jq_inplace /tmp/fileuEVrQL '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "81feffa632bcd928d4cd1c35e5bb6c1eb02ac199" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileHqJUYI Step #5 - "srcmap": + cat /tmp/fileuEVrQL Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "81feffa632bcd928d4cd1c35e5bb6c1eb02ac199" }' Step #5 - "srcmap": + mv /tmp/fileHqJUYI /tmp/fileuEVrQL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzz/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzz Step #5 - "srcmap": + cd /src/fuzz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/fuzz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc Step #5 - "srcmap": + jq_inplace /tmp/fileuEVrQL '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileyMxTSe Step #5 - "srcmap": + jq '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc" }' Step #5 - "srcmap": + cat /tmp/fileuEVrQL Step #5 - "srcmap": + mv /tmp/fileyMxTSe /tmp/fileuEVrQL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileuEVrQL Step #5 - "srcmap": + rm /tmp/fileuEVrQL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libjpeg-turbo.3.0.x": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "f60a4a80dc976f6b7396889fd195fac6c18660da" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libjpeg-turbo.main": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "81feffa632bcd928d4cd1c35e5bb6c1eb02ac199" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/fuzz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/fuzz", Step #5 - "srcmap": "rev": "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 31% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1798 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (650 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20359 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 26.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 22.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/4.9 MB 104.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 102.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 102.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 78.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 149.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 122.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 86.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 137.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 159.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 133.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 26.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 135.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 141.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 77.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 143.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 108.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 136.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3dd51baff5ce7d3d0e1fed8dfe35513056e8ca4f615b36b5bbbf373d3722900a Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-k5_91gwn/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/57 [tree-sitter-java]  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11/57 [toml]  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Found existing installation: numpy 2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Uninstalling numpy-2.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Successfully uninstalled numpy-2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 55/57 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.197 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.344 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.345 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.345 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.345 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.346 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.346 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.346 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.470 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.780 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.798 INFO oss_fuzz - analyse_folder: Found 495 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.799 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.799 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.185 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.220 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.255 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.292 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.328 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.361 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.396 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.430 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.465 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.500 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:09.112 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:09.147 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:09.181 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:09.217 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:09.252 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:09.286 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:09.322 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:09.356 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:09.390 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:09.425 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:28.244 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:28.244 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:33.139 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:33.377 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:33.377 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.099 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.108 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.291 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.292 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.310 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.310 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.321 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.321 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.322 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.498 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.730 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.730 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.135 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.145 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.329 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.330 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.354 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.355 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.369 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.370 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.370 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.554 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.790 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.790 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.510 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.518 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.706 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.707 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.726 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.727 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.739 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.739 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.739 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:42.924 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.152 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.152 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:45.563 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:45.573 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.243 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.244 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.267 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.268 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.282 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.282 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.282 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.471 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.701 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.701 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.423 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.432 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.663 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.664 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.686 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.686 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.699 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.699 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.699 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.887 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:50.115 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:50.115 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.527 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.537 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.559 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.560 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.585 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.586 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.600 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.601 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.601 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.788 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:53.019 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:53.020 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.713 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.722 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.389 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.390 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.411 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.411 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.424 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.424 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.424 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.609 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.841 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.841 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.243 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.253 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.851 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.852 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.873 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.873 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.886 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.886 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.886 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:00.077 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:00.309 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:00.309 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.045 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.054 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.240 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.241 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.260 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.261 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.273 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.273 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.273 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.459 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.695 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.695 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.112 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.122 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.306 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.306 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.327 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.328 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.340 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.340 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.340 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.529 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.763 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.763 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.516 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.525 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.710 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.710 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.732 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.732 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.745 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.746 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.746 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.934 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.167 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.167 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.621 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.631 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.819 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.820 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.843 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.844 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.858 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.858 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.858 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.049 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.282 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.282 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.076 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.085 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.273 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.273 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.294 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.295 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.307 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.307 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.307 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.497 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.731 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.731 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.183 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.193 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.967 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.968 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.992 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.993 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.007 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.008 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.008 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.197 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.434 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.434 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.832 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.842 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.069 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.070 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.090 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.090 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.102 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.102 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.102 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.288 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.523 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.523 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.214 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.224 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.247 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.247 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.269 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.270 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.282 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.283 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.283 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.472 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.708 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.709 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.106 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.115 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.783 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.784 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.804 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.805 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.818 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.818 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.818 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.008 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.469 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.469 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.926 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.936 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.541 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.542 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.565 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.565 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.578 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.579 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.579 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.770 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.004 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.004 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.763 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.772 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.956 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.957 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.977 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.978 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.990 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.990 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.990 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.178 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.414 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.414 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.861 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.871 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.052 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.053 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.076 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.077 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.091 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.091 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.091 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.125 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.125 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.130 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.130 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.165 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.165 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.165 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.170 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.171 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.182 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.182 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.182 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.187 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.536 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.546 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.558 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.622 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.638 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.646 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.652 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.674 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.740 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.740 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.778 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.812 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.813 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.813 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.849 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.850 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.866 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.913 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.721 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.721 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.722 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.747 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.753 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.759 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.766 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.773 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.776 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.777 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.779 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.779 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.779 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.780 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.781 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.782 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.782 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.784 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.785 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.785 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.787 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.788 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.788 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.789 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.791 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.791 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.791 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.794 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.794 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.794 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.795 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.798 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.798 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.798 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.801 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.801 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.801 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.802 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.805 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.805 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.808 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.809 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.809 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.809 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.810 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.810 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.813 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.814 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.815 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.815 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.817 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.817 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.818 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.821 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.821 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.822 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.823 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.827 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.827 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.828 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.828 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.830 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.830 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.830 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.833 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.834 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.837 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.837 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.839 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.839 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.844 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.845 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.676 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.677 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.677 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.677 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.679 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.683 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.697 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.697 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.697 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.697 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.700 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.702 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.702 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.703 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.703 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.703 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.705 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.708 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.713 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.713 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.713 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.713 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.713 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.714 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.714 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.714 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.716 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.716 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.717 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.717 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.717 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.717 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.719 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.719 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.721 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.723 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.726 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.726 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.726 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.726 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.729 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.733 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.738 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.739 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.739 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.739 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.742 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.745 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.752 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.752 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.752 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.752 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.755 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.759 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.803 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.803 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.803 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.803 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.806 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.809 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.846 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.846 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.847 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.847 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.849 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.782 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.906 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.906 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.913 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.913 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg-turbo.main/fuzz/compress_yuv.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.927 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.937 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.937 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.937 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg-turbo.main/fuzz/compress12_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.941 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.950 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.951 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg-turbo.main/fuzz/compress_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.964 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.965 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.965 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg-turbo.main/fuzz/decompress_yuv.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.989 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.990 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg-turbo.main/fuzz/transform.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.007 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.017 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.017 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.017 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg-turbo.main/fuzz/decompress.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.022 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.031 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg-turbo.main/fuzz/cjpeg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.033 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.042 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.043 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.043 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg-turbo.main/fuzz/compress.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.047 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.056 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg-turbo.main/fuzz/compress16_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.061 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.071 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.071 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg-turbo.main/fuzz/compress12.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.075 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.084 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.164 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.165 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.165 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.165 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.238 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.239 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.383 INFO html_report - create_all_function_table: Assembled a total of 1200 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.383 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.383 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.388 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.389 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 446 -- : 446 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.389 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.390 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.013 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.253 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.253 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (401 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.324 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.451 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.451 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.459 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.459 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.460 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.460 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.461 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.522 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.522 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.549 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.549 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.637 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.637 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.642 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.642 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.642 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.642 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.643 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.643 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.704 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.704 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.733 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.733 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.820 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.820 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.825 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.828 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.828 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 397 -- : 397 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.828 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.829 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.010 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.010 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (357 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.072 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.072 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.187 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.187 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.193 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.198 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.199 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 537 -- : 537 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.200 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.200 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.443 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.443 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (477 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.528 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.528 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.648 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.649 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.655 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.655 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.656 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.656 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 163 -- : 163 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.656 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.656 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.732 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.732 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (141 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.202 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.202 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.301 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.301 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.306 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.306 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.306 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.306 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.306 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.306 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.314 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.314 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.328 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.328 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.404 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.404 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.408 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.408 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.409 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 130 -- : 130 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.409 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.409 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.471 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.471 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (114 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.498 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.498 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.583 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.583 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.588 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.589 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.589 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.589 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.589 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.650 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.650 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.679 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.679 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.767 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.767 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.772 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.772 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.773 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 129 -- : 129 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.773 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.773 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.833 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.833 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.861 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.861 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.948 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.948 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.953 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.953 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.953 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.554 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.555 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.556 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.557 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.557 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.557 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:04.678 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:04.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:04.712 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:04.713 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:04.715 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:04.715 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:04.715 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:06.314 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:06.316 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:06.348 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:06.349 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:06.350 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:06.351 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:06.351 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.528 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.530 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.565 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.566 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.567 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.568 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.568 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.177 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.178 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.217 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.218 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.219 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 38 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.220 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.220 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.419 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.421 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.460 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.460 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.461 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.462 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.462 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.060 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.061 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.100 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.101 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.103 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.103 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.103 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.719 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.721 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.761 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.761 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.762 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.763 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.764 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.912 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.914 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.956 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.956 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.958 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.958 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.959 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.575 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.618 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.618 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.620 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.620 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.620 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.750 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.752 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.793 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['doTest', 'GET_NAME', 'jtransform_execute_transform', 'read_markers', 'doBmpTest', 'decompress_smooth_data', 'parse_switches', '_jinit_color_converter', 'fullTest', 'start_input_ppm'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.947 INFO html_report - create_all_function_table: Assembled a total of 1200 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.977 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.017 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.017 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.018 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3CompressFromYUVPlanes8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: validate_script Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.019 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.020 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.020 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.021 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.021 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.022 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3DecompressToYUVPlanes8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3YUVPlaneHeight Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.023 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_abort_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3TransformBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.024 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3SetCroppingRegion Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3SetScalingFactor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: default_decompress_parms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.026 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.026 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.026 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.027 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.027 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.028 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.028 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.029 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.030 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.030 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.030 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.035 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.035 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.035 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.598 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.599 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.601 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.601 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.601 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.601 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.691 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.726 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.727 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.728 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.728 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.728 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.323 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.357 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.358 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.359 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.360 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.360 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.481 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.482 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.520 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.521 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.522 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.523 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.523 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.111 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.112 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.150 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.151 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.153 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 38 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.153 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.153 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.301 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.303 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.343 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.344 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.345 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.345 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.345 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.950 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.951 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.991 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.992 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.993 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.994 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.994 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:37.163 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:37.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:37.206 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:37.206 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:37.208 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:37.209 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:37.209 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.808 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.809 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.850 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.850 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.852 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.853 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.853 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.053 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.055 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.096 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.098 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.099 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.099 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.099 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.727 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.728 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.771 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['doTest', 'GET_NAME', 'jtransform_execute_transform', 'read_markers', 'doBmpTest', 'decompress_smooth_data', 'parse_switches', '_jinit_color_converter', 'fullTest', 'start_input_ppm'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.771 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.771 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.772 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.772 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.773 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.773 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.773 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.773 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.773 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.773 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.773 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['doTest', 'GET_NAME', 'jtransform_execute_transform', 'read_markers', 'doBmpTest', 'decompress_smooth_data', 'parse_switches', '_jinit_color_converter', 'fullTest', 'start_input_ppm'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.773 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.814 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.814 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.605 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.632 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.644 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.644 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.763 INFO sinks_analyser - analysis_func: ['compress_lossless.cc', 'transform.cc', 'compress12_lossless.cc', 'cjpeg.cc', 'decompress.cc', 'compress.cc', 'compress16_lossless.cc', 'compress12.cc', 'compress_yuv.cc', 'decompress_yuv.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.763 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.765 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.766 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.769 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.770 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.772 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.775 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.777 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.778 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.780 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.780 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.780 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.780 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.782 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.783 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.784 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.786 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.788 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.789 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.789 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.790 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.790 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.797 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.797 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.797 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.919 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.919 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.920 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.045 INFO public_candidate_analyser - standalone_analysis: Found 1123 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.045 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.145 INFO oss_fuzz - analyse_folder: Found 495 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.145 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.145 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.595 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.629 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.663 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.701 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.735 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.768 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.803 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.837 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.871 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.905 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.484 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.519 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.554 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.590 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.626 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.659 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.694 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.728 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.763 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.797 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:22.930 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:22.930 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.630 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.862 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.862 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.940 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.949 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.131 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.132 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.150 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.151 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.162 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.162 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.163 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.341 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.184 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.185 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.270 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.280 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.459 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.460 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.484 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.485 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.501 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.501 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.501 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.690 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.918 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.918 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.663 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.672 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.858 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.859 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.879 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.879 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.892 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.892 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.892 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.076 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.307 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.307 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.099 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.108 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.777 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.778 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.803 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.803 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.818 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.818 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.818 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:41.006 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:41.234 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:41.235 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.095 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.104 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.330 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.331 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.351 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.352 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.364 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.365 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.365 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.551 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.784 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.784 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.864 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.873 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.894 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.895 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.919 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.920 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.934 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.934 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.934 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.121 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.351 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.351 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.085 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.095 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.763 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.764 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.785 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.786 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.799 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.799 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.799 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.985 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.217 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.218 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.003 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.014 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.611 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.611 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.634 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.635 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.649 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.649 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.649 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.840 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:55.070 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:55.070 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.930 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.939 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.124 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.125 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.145 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.145 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.158 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.158 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.158 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.344 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.579 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.580 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.662 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.672 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.854 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.855 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.877 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.878 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.891 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.891 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.891 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:01.080 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:01.313 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:01.313 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.059 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.068 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.259 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.259 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.281 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.281 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.295 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.295 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.295 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.484 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.720 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.720 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.543 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.553 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.739 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.740 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.764 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.764 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.779 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.779 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.780 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.970 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:08.203 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:08.203 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.116 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.126 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.313 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.314 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.336 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.337 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.351 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.351 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.351 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.542 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.781 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.782 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.880 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.891 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:14.659 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:14.660 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:14.686 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:14.687 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:14.702 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:14.702 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:14.703 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:14.893 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:15.126 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:15.126 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:17.895 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:17.905 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.133 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.133 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.154 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.155 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.168 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.168 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.168 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.357 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.594 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.594 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.432 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.442 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.463 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.464 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.487 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.487 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.501 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.501 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.501 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.694 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.927 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.928 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.024 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.035 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.707 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.708 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.730 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.730 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.744 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.744 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.744 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.934 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.779 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.779 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.881 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.891 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.490 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.492 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.516 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.517 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.531 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.531 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.531 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.722 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.957 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.957 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.704 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.714 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.898 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.899 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.921 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.921 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.934 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.935 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.935 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.123 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.360 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.360 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.165 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.176 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.362 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.363 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.387 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.388 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.403 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.460 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.461 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.501 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.501 INFO data_loader - load_all_profiles: - found 20 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.546 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.558 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.559 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.559 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.571 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.572 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.585 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.597 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.598 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.598 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.612 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.612 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.803 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.872 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.883 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.894 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.899 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.904 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.988 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.990 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.000 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.063 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.128 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.128 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.129 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.169 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.170 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.170 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.170 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.171 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.233 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.234 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.234 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.144 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.183 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.201 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.241 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.266 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.313 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.324 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.325 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.385 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.409 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.429 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.430 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.430 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.458 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.554 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.465 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.502 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.508 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.559 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.601 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.647 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.648 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.658 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.706 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.707 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.641 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.755 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.850 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.077 INFO analysis - load_data_files: Found 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.077 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.077 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.122 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.136 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.144 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.144 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.146 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.150 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.161 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.161 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.161 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.164 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.165 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.175 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.175 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.176 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.176 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.176 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.179 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.180 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.180 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.190 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.190 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.192 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.192 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.194 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.206 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.209 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.210 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.210 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.223 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.223 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.225 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.226 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.226 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.226 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.227 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.236 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.236 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.238 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.238 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.238 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.241 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.242 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.242 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.250 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.250 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.252 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.252 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.255 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.255 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.256 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.265 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.265 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.267 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.267 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.267 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.269 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.280 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.280 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.282 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.285 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.285 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.299 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.300 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:00.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.124 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.125 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.125 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.125 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.128 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.132 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.139 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.140 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.140 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.140 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.142 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.146 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.167 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.167 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.168 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.168 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.170 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.174 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.175 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.175 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.176 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.176 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.178 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.184 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.186 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.186 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.186 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.188 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.192 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.200 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.201 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.201 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.201 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.203 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.210 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.211 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.211 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.211 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.213 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.213 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.217 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.233 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.233 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.233 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.233 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.236 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.236 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.237 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.237 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.237 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.239 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.240 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.243 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.320 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.344 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.344 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.346 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.362 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.420 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.421 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.443 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.444 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.445 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.445 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.446 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.446 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.446 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.448 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.448 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.456 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.462 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.463 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.465 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.465 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.480 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.480 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.483 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.483 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.483 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.499 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.518 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.545 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.545 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.548 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.549 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.558 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.565 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.591 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.591 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.593 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.593 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.593 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.617 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.619 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.653 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.653 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.656 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.681 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.429 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.429 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.453 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.454 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.456 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.460 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.460 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.462 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.463 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.482 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.482 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.487 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.487 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.488 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.488 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.489 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.489 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.489 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.504 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.505 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.445 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.445 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.446 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.446 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.448 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.452 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.475 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.476 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.476 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.476 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.478 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.481 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.481 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.481 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.481 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.482 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.482 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.483 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.483 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.483 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.484 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.485 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.488 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.489 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.524 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.524 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.524 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.525 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.527 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.531 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.623 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.623 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.623 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.624 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.626 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.631 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.671 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.671 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.674 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.678 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.420 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.420 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.420 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.420 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.422 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.491 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.492 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.492 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.492 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.492 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.492 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.492 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.492 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.499 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.499 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:09.103 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:09.103 INFO project_profile - __init__: Creating merged profile of 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:09.103 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:09.103 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:09.108 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.131 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.350 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.350 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.358 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.382 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.382 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.382 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.396 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.405 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.405 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.406 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.409 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.419 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.419 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.419 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.419 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.429 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.429 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.429 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.433 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.442 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.442 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.470 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.470 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.471 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.474 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.484 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.484 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.488 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.497 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.497 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.498 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.502 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.512 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.512 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.512 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.525 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.526 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.526 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.544 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.553 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.553 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.553 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.567 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.568 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.571 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.581 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.582 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.604 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.605 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.627 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.628 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.628 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.638 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.638 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.651 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.652 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.665 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.665 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.665 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.678 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.679 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.693 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.090 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.091 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.091 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.091 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.091 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.091 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.091 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.197 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.198 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.199 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.199 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.203 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.383 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.879 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 169,487,986 bytes received 21,431 bytes 113,006,278.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 169,372,734 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + set -e Step #6 - "compile-libfuzzer-introspector-x86_64": + set -u Step #6 - "compile-libfuzzer-introspector-x86_64": + cat fuzz/branches.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.main Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main /src Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' main = main ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.1.2, BUILD = 20250617 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Command-line tools enabled (WITH_TOOLS = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Regression tests enabled (WITH_TESTS = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/strtest.dir/src/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/md5/CMakeFiles/md5sum.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Linking C executable ../../test/md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Linking C executable ../../test/md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:23 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function filename: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function filename: /src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:23 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function filename: /src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:23 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object fuzz/CMakeFiles/cjpeg_fuzzer.dir/cjpeg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/example-static.dir/src/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/compress_yuv_fuzzer.dir/compress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/compress_fuzzer.dir/compress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/compress_lossless_fuzzer.dir/compress_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/compress12_fuzzer.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer.dir/compress16_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer.dir/decompress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer.dir/decompress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object fuzz/CMakeFiles/transform_fuzzer.dir/transform.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function filename: /src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:25 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Logging next yaml tile to /src/fuzzerLogFile-0-JeGCTsuPUC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function filename: /src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:25 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function filename: /src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:25 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function filename: /src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:25 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-DLS0dV8hpz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-V8bUon1JIP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-H2sWS4WVU8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-6Xt86FYouM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-wMe2QBWAAY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-zX1mcJF9E1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-xxxw6hhNuD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-MNzpGLapz1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Main function filename: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:26 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Main function filename: /src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:26 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-y0X2dcu1Sv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.3.0.x Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x /src Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' 3.0.x = main ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh _3.0.x Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.5, BUILD = 20250617 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.3.0.x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg12-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/cjpeg16-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/turbojpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/jpeg16-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/cjpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/cjpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/djpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/cjpeg12-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/djpeg12-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/strtest.dir/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg16-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/djpeg12-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg12-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/djpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg16-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg16-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Linking C executable md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function filename: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:38 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function filename: /src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:38 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function filename: /src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:38 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function filename: /src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:38 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/djpeg-static.dir/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/cjpeg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpegtran-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/example-static.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object fuzz/CMakeFiles/compress_yuv_fuzzer_3_0_x.dir/compress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_fuzzer_3_0_x.dir/compress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjbench-static.dir/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjbench-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_lossless_fuzzer_3_0_x.dir/compress_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress12_fuzzer_3_0_x.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer_3_0_x.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer_3_0_x.dir/decompress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer_3_0_x.dir/compress16_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer_3_0_x.dir/decompress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/transform_fuzzer_3_0_x.dir/transform.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Logging next yaml tile to /src/fuzzerLogFile-0-RFx1Oqb6FJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-wYDzNafIME.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-jDR1P8PVgC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-wZRyIeZ8XD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-wYggzUcENq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-oPWbHPRKop.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-CEF3qYrQ8C.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-5i9BtBZdzK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-8USMPlnQy2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-UyIPFEqVs9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=b3f6b2427ef42ae2292bcf02c2d0871de29e27c6cda444e88794a10ab5916418 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-st7mlr6_/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data' and '/src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data' and '/src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data' and '/src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data' and '/src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data' and '/src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data' and '/src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Xt86FYouM.data' and '/src/inspector/fuzzerLogFile-0-6Xt86FYouM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data' and '/src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data' and '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8USMPlnQy2.data' and '/src/inspector/fuzzerLogFile-0-8USMPlnQy2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYggzUcENq.data' and '/src/inspector/fuzzerLogFile-0-wYggzUcENq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data' and '/src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data' and '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYDzNafIME.data' and '/src/inspector/fuzzerLogFile-0-wYDzNafIME.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data' and '/src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.yaml' and '/src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYggzUcENq.data.yaml' and '/src/inspector/fuzzerLogFile-0-wYggzUcENq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.yaml' and '/src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.yaml' and '/src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.yaml' and '/src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.yaml' and '/src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYDzNafIME.data.yaml' and '/src/inspector/fuzzerLogFile-0-wYDzNafIME.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.yaml' and '/src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.yaml' and '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.yaml' and '/src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.yaml' and '/src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.yaml' and '/src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.444 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.445 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.445 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.445 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.445 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.445 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.445 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.445 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.445 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.445 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.445 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.446 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.446 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.446 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.446 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.446 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.446 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.446 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.446 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.447 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.447 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.447 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.522 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jDR1P8PVgC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.598 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xxxw6hhNuD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V8bUon1JIP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.750 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zX1mcJF9E1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.825 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8USMPlnQy2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.897 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wYggzUcENq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:55.969 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DLS0dV8hpz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.042 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wMe2QBWAAY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-H2sWS4WVU8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.191 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wYDzNafIME Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.264 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MNzpGLapz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.336 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wZRyIeZ8XD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.410 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-y0X2dcu1Sv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.459 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JeGCTsuPUC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.535 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oPWbHPRKop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.607 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5i9BtBZdzK Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.679 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UyIPFEqVs9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.753 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CEF3qYrQ8C Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.826 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6Xt86FYouM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:56.875 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RFx1Oqb6FJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.031 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-jDR1P8PVgC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xxxw6hhNuD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-V8bUon1JIP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zX1mcJF9E1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-8USMPlnQy2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-wYggzUcENq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DLS0dV8hpz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wMe2QBWAAY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-H2sWS4WVU8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-wYDzNafIME'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MNzpGLapz1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-wZRyIeZ8XD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-y0X2dcu1Sv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JeGCTsuPUC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-oPWbHPRKop'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-5i9BtBZdzK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-UyIPFEqVs9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-CEF3qYrQ8C'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6Xt86FYouM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-RFx1Oqb6FJ'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.035 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.255 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.255 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.255 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.255 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.260 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.260 INFO data_loader - load_all_profiles: - found 20 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.286 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.288 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.288 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.289 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.290 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.293 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.294 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.294 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.739 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.753 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.819 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.827 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.831 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.833 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.925 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.990 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6Xt86FYouM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.990 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6Xt86FYouM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.991 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8USMPlnQy2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.552 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8USMPlnQy2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wYggzUcENq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wYggzUcENq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.779 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.780 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.999 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.054 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MNzpGLapz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.112 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MNzpGLapz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.541 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.634 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.659 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.753 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.972 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wYDzNafIME.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.972 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wYDzNafIME.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.973 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.023 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.103 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.271 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.338 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V8bUon1JIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.451 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V8bUon1JIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.452 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.701 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.810 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.811 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oPWbHPRKop.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oPWbHPRKop.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.982 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.982 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.799 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.307 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.308 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.308 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.804 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.992 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.358 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.437 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.735 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.781 INFO analysis - load_data_files: Found 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5i9BtBZdzK.data with fuzzerLogFile-0-5i9BtBZdzK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CEF3qYrQ8C.data with fuzzerLogFile-0-CEF3qYrQ8C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-y0X2dcu1Sv.data with fuzzerLogFile-0-y0X2dcu1Sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DLS0dV8hpz.data with fuzzerLogFile-0-DLS0dV8hpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wMe2QBWAAY.data with fuzzerLogFile-0-wMe2QBWAAY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-H2sWS4WVU8.data with fuzzerLogFile-0-H2sWS4WVU8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RFx1Oqb6FJ.data with fuzzerLogFile-0-RFx1Oqb6FJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6Xt86FYouM.data with fuzzerLogFile-0-6Xt86FYouM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xxxw6hhNuD.data with fuzzerLogFile-0-xxxw6hhNuD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8USMPlnQy2.data with fuzzerLogFile-0-8USMPlnQy2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wZRyIeZ8XD.data with fuzzerLogFile-0-wZRyIeZ8XD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wYggzUcENq.data with fuzzerLogFile-0-wYggzUcENq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MNzpGLapz1.data with fuzzerLogFile-0-MNzpGLapz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JeGCTsuPUC.data with fuzzerLogFile-0-JeGCTsuPUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wYDzNafIME.data with fuzzerLogFile-0-wYDzNafIME.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jDR1P8PVgC.data with fuzzerLogFile-0-jDR1P8PVgC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V8bUon1JIP.data with fuzzerLogFile-0-V8bUon1JIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.784 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oPWbHPRKop.data with fuzzerLogFile-0-oPWbHPRKop.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.784 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zX1mcJF9E1.data with fuzzerLogFile-0-zX1mcJF9E1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.784 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UyIPFEqVs9.data with fuzzerLogFile-0-UyIPFEqVs9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.784 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.784 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.807 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.812 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.818 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.823 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.823 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.824 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.825 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.828 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.829 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.829 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.830 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.831 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.831 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.831 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.834 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.834 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.835 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.835 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.836 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.838 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.840 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.841 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.841 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.841 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.844 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.844 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.847 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.847 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.848 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.848 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.848 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.849 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.849 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.850 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.850 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.850 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.851 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.853 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.854 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.854 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.854 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.854 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.855 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.856 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.859 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.860 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.867 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.867 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.870 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.870 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.872 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.872 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.874 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.874 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.874 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.874 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.874 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.875 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.875 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.875 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.876 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.876 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.878 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.878 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.878 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.880 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.880 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.880 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.883 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.961 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.961 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.962 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.962 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.963 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.964 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.972 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.974 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.975 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.975 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.975 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.977 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.978 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.979 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.979 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.980 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.980 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.982 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.983 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.989 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.990 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.992 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.992 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.992 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.995 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.995 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.996 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.997 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.997 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.997 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.999 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.000 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.016 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.017 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.017 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.017 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.019 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.020 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.029 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.030 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.030 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.030 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.032 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.033 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.039 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.040 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.041 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.041 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.043 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.044 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.106 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.107 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.107 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.107 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.109 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.110 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.111 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.111 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.111 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.111 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.113 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.114 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.166 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.167 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.167 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.167 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.169 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.170 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.200 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.216 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.216 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.219 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.219 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.219 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.222 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.222 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.446 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.447 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.447 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.448 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.449 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.451 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.451 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.451 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.458 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.459 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.460 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.463 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.463 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.468 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.468 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.470 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.473 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.483 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.483 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.484 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.484 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.485 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.485 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.596 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.597 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.597 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.597 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.599 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:12.599 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.324 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.325 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.341 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.341 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.341 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.342 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.343 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.344 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.344 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.344 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.346 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.346 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.385 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.401 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.401 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.403 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.406 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.406 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.439 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.455 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.455 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.457 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.457 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.460 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.460 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.501 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.517 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.518 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.520 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.522 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.547 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.548 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.548 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.548 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.549 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.551 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.571 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.572 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.572 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.572 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.575 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.576 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.605 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.606 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.606 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.606 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.607 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.607 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.607 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.607 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.608 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.609 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.609 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.610 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.626 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.627 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.627 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.627 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.628 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:13.629 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.530 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.547 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.547 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.549 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.549 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.549 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.552 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.552 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.703 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.704 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.704 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.704 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.706 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:14.708 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.509 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.509 INFO project_profile - __init__: Creating merged profile of 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.509 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.510 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.513 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.939 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.942 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.943 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1195:1196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1196:1197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1197:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1198:1199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1199:1200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1201:1202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1210:1211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1211:1212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1217:1218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1218:1219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1219:1220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1220:1221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1222:1223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1225:1226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1227:1228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1228:1229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.944 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1229:1230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1230:1231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1233:1234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1234:1235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1235:1236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1236:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1237:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1238:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1239:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1240:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1241:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1242:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1243:1244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1246:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1249:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1251:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1252:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1253:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1254:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1255:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.945 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1256:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1258:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1261:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1269:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1270:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1271:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1273:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1274:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1279:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1280:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1281:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1282:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1283:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1284:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1285:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1286:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1287:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1289:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.946 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:268:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:269:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:270:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:271:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:272:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:280:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:283:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:284:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:285:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:288:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:289:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:290:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:293:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:294:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:295:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:296:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:297:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:298:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.947 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:299:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:300:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:301:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:302:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:305:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:307:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:308:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:309:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:310:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:311:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:313:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:314:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:316:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:317:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:318:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:319:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:320:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:321:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:322:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:323:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.948 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:324:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:326:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:327:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:328:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:329:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:330:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:331:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:332:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:333:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:336:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:337:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:338:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:339:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:340:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:341:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:342:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:344:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.949 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:345:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1098:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1099:1100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1100:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1101:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1102:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1104:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1105:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1113:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1114:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1115:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1117:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1118:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1119:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1120:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1121:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1122:1123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1123:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.950 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1124:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1125:1126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1126:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1127:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1128:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1129:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1130:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1131:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1134:1135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1135:1136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1137:1138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1138:1139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1139:1140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1140:1141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1141:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1142:1143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1143:1144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1144:1145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1145:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1148:1149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1149:1150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1151:1152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1152:1153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.951 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1153:1154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1154:1155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1155:1156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1156:1157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1157:1158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1158:1159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1159:1160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1169:1170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1170:1171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1176:1177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1177:1178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1178:1179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1181:1182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1182:1183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1184:1185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1185:1186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.952 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:175:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:176:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:178:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:179:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:203:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:204:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:205:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:206:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:207:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:208:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:209:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:210:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:211:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:212:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:299:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:300:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:301:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:303:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:304:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:308:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.953 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:309:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:82:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:86:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:88:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:89:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:91:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:92:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:158:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:159:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:160:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:161:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:162:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:163:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:164:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:165:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.954 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:168:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:169:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:171:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:178:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:179:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:180:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:181:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:182:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:183:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:184:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:186:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:187:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:188:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:189:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.955 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:193:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:194:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:195:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:196:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:197:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:198:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:199:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:200:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:202:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:203:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:204:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:205:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:206:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:207:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:208:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:209:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:210:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:211:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:212:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:213:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.956 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:215:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:216:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:217:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:218:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:219:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:221:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:222:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:223:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:224:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:226:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:227:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:229:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:230:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:231:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:232:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:257:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.957 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:258:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:259:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:260:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:261:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:262:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:263:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:265:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:266:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:268:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:269:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:270:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:271:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:274:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:275:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:276:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.958 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:278:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:279:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:280:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:281:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:287:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:288:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:289:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:290:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:291:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:297:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:298:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:313:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:314:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:315:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:316:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:317:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:323:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:324:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:325:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:326:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:327:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:328:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.959 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:329:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.960 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:330:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.960 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:332:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.960 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:333:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.960 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:533:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:534:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:535:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:536:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:537:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:538:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:543:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:545:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:546:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:547:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:548:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:549:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.976 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:550:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:551:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:552:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:553:1133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:554:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:555:1135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:556:1136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:284:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:285:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:286:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:287:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:288:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:421:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:422:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:423:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:426:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.977 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:427:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:428:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:429:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:432:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:433:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:436:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:437:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:438:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:439:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:49:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:50:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:51:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:52:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:53:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:54:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:55:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:56:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:57:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.978 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:95:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:96:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:131:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:132:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:133:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:134:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:719:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:720:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:721:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:722:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:724:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:725:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:726:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:727:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:729:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.979 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:730:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:731:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:735:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:736:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:737:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:738:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:740:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:746:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:747:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:748:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:750:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:751:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:752:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:753:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:754:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:755:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:756:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:757:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:760:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:762:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:763:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.980 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:764:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:765:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:766:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:767:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:769:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:770:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:771:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:772:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:773:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:774:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:775:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:776:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.981 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:777:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:778:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:780:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:783:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:785:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:786:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:787:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:788:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:789:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:791:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:792:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:793:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:794:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:795:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:796:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:797:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:798:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:800:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:801:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.982 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:576:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:577:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:579:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:580:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:584:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:585:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:586:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:587:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:588:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:589:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:590:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:591:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:592:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:593:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.983 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:594:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:595:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:596:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:597:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:599:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:600:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:602:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:603:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:604:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:605:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:606:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:608:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:609:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:610:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:611:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:612:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.984 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:613:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:614:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:615:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:616:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:620:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:621:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:622:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:623:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:624:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:627:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:628:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:629:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:630:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:631:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:632:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:634:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:635:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:636:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.985 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:637:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:638:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:639:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:640:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:641:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:643:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:646:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:647:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:648:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:649:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:650:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:441:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:442:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:444:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:445:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:447:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:448:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.986 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:450:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:451:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:452:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:453:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:454:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:455:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:456:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:457:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:458:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:459:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:460:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:461:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:463:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.987 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:464:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:465:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:466:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:467:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:468:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:469:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:470:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:471:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:472:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:473:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:474:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:475:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:476:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:477:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:484:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:485:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:486:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:487:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:489:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:492:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:495:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.988 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:496:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:499:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:500:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:501:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:502:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:503:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:507:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:508:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:509:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:512:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:513:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:515:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:518:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:519:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:520:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:523:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:524:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:525:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:526:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:527:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:528:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:530:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.989 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:532:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:533:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:535:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:536:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:537:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:538:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:540:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:541:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:542:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:543:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:544:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:545:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:547:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:548:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:549:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:550:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:551:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:552:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:553:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.990 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:555:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:559:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:560:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:561:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:562:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:563:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:679:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:680:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:685:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:688:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:689:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:693:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:694:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:695:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:696:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:697:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:699:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:700:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:701:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:703:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.991 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:704:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:705:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:706:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:707:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:709:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:710:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:196:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:197:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:198:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:200:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:201:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:202:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:203:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:204:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:205:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:208:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:209:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:210:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:221:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.992 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:222:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:223:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:224:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:225:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:226:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:229:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:230:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:232:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:237:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:238:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:240:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:241:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:242:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:243:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:244:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:245:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:247:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:248:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:249:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:250:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:251:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.993 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:252:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:247:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:249:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:250:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:253:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:254:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:256:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:258:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:260:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:262:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:264:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:265:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:267:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:268:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:269:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:270:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.994 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:271:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:272:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:273:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:275:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:276:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:278:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:279:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:366:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:367:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:368:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:369:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:376:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:379:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:380:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:381:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:384:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.995 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:385:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:386:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:389:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:390:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:392:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:393:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:394:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:395:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:396:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:397:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:398:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:401:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:405:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:406:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:407:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:409:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:410:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:411:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.996 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:412:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:414:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:415:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:438:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:439:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:440:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:441:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:442:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:443:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:444:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:445:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:446:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:447:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:448:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:449:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:450:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.997 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:451:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:452:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:453:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:454:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:455:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:456:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:459:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:460:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:462:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:465:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:466:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:467:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:468:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:471:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:472:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:473:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.998 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:474:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:475:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:476:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:477:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:478:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:479:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:481:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:483:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:484:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:487:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:488:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:489:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:490:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:491:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:492:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:493:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:494:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:495:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:496:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:498:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.999 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:499:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:501:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:502:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:503:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:506:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:507:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:508:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:509:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:510:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:511:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:512:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:513:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:514:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:515:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:517:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:518:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:519:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:521:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:522:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:523:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:526:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:527:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.000 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:528:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:529:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:530:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:531:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:532:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:533:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:534:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:535:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:537:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:542:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:543:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:698:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:699:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:700:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:701:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:702:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:703:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:704:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:705:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:706:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:707:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:708:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:709:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:710:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:716:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:717:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:718:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:719:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:720:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:721:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:723:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:724:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.001 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:725:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:726:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:727:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:728:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:729:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:730:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:731:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:732:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:733:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:735:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:736:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:737:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:738:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:739:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:740:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:741:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:743:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:744:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:747:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:748:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:754:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:755:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:756:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:757:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.002 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:761:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:762:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:763:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:767:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:768:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:769:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:770:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:772:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:773:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:775:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:776:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:777:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:778:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:779:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:780:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:781:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:782:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:783:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:784:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:785:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:786:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:787:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:788:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:789:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:791:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:792:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:793:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:794:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:796:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:797:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:799:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:800:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.003 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:801:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:802:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:803:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:804:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:805:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:806:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:807:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:808:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:809:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:810:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:811:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:812:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:813:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:814:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:665:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:666:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:667:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:668:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:669:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:671:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:672:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:674:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:677:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:678:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:679:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.004 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:680:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:681:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:682:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:683:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:684:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:685:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:686:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:689:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:690:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:691:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:693:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:694:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:695:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:696:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:698:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:699:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:700:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:703:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:704:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:705:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:707:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:708:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:709:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:710:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:711:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:712:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:713:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.005 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:714:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:715:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:716:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:717:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:718:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:719:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:720:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:721:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:722:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:724:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:725:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:726:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:727:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:728:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:729:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:730:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:731:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:732:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:733:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:734:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:735:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:737:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:738:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:739:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:740:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:741:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:742:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:743:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:744:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:745:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:746:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.006 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:747:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:748:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:749:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:750:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:751:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:752:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:753:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:754:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:755:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:756:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:757:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:758:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:759:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:760:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:761:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:762:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:763:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:764:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:765:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:766:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:767:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:769:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:770:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:771:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:772:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:773:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:774:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:775:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:776:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:777:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:778:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:779:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:780:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.007 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:781:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:782:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:783:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:788:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:789:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:790:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:791:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:792:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:793:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:794:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:795:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:796:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:797:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:798:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:799:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:800:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:802:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:803:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:804:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:805:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:806:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:807:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:810:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:811:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:812:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:813:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:814:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:815:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:816:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:817:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:818:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:819:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:820:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:823:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.008 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:826:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:827:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:828:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:829:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:831:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:832:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:833:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:834:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:835:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:838:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:839:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:842:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:843:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:844:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:845:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:846:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:847:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:848:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:849:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:851:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:852:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:853:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:854:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:139:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:140:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:141:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:142:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:143:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:144:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:145:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:147:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:148:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:149:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:150:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:151:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:152:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:167:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:168:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:169:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:170:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:171:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:172:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:173:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:174:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:177:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:178:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:181:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:182:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:183:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:184:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:185:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:186:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:187:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:188:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:189:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:190:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:191:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:193:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:194:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:195:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:202:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:203:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:204:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.010 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:205:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:206:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:207:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:208:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:210:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:211:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:212:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:213:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:214:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:215:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:216:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:217:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:218:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:219:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:220:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:221:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:222:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:223:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:224:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:225:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:241:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:242:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:243:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:244:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:245:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:246:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:247:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:248:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:249:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:250:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:251:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:252:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:254:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:255:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:256:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.011 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:257:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:258:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:259:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:260:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:261:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:262:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:263:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:264:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:265:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:266:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:267:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:268:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:269:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:276:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:277:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:278:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:279:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:280:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:281:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:282:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:284:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:285:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:286:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:287:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:288:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:289:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:290:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:291:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:292:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:293:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:294:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:295:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:296:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:297:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:298:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.012 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:299:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:300:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:301:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:302:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:303:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:489:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:490:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:491:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:492:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:493:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:494:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:495:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:497:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:498:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:499:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:500:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:501:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:502:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:503:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:504:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:505:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:506:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:507:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:508:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:509:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:510:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:516:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:517:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:518:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:519:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:520:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:521:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:522:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:523:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:524:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.013 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:525:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:526:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:527:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:529:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:530:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:531:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:532:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:533:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:534:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:535:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:536:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:537:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:538:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:539:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:540:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:541:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:542:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:543:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:544:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:545:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:551:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:552:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:553:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:554:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:555:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:556:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:557:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:559:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.014 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:560:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:561:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:562:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:563:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:564:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:565:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:566:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:567:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:568:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:569:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:570:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:571:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:572:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:573:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:574:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:309:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:310:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:311:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:312:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:313:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:314:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.015 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:316:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:317:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:318:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:319:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:320:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:321:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:322:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:323:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:324:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:331:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:332:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:333:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:334:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:335:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:336:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:337:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:338:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:339:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:340:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:341:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:342:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:344:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:345:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:346:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:347:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:348:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:349:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:350:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.016 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:351:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:352:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:353:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:354:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:355:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:356:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:357:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:358:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:359:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:360:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:361:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:368:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:369:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:370:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:371:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:372:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:373:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.017 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:374:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:376:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:377:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:378:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:379:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:380:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:381:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:382:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:383:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:384:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:385:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:386:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:387:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:388:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:389:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:390:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:391:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:392:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:393:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:394:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:580:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:581:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:582:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:583:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:584:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:585:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:586:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:587:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.018 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:588:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:589:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:590:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:591:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:593:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:594:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:595:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:596:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:597:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:598:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:599:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:600:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:601:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:602:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:603:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:604:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:605:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:606:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:607:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:608:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:609:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:610:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:611:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:612:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:613:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:614:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:615:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:616:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:617:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:618:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:619:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:625:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:626:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.019 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:627:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:628:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:629:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:630:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:631:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:633:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:634:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:635:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:636:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:637:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:638:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:639:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:640:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:641:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:642:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:643:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:644:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:645:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:646:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:647:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:648:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:649:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:650:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:651:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:652:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:653:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:654:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:655:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:656:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:400:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:401:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:402:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:403:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:404:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.020 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:405:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:406:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:407:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:408:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:409:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:410:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:411:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:413:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:414:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:415:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:416:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:417:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:418:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:419:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:420:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:421:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:422:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:423:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:424:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:425:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:426:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:427:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:428:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:429:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:437:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:438:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:439:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:440:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:441:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:442:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:443:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:445:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:446:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:447:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.021 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:448:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:449:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:450:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:451:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:452:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:453:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:454:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:455:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:456:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:457:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:458:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:459:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:460:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:461:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:462:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:463:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:464:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:465:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:466:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:467:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:865:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:867:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:543:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:544:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:545:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:546:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:548:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:549:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:551:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:552:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:553:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:554:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:556:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.022 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:557:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:558:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:559:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:560:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:561:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:562:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:563:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:564:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:565:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:566:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:568:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:569:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:570:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:571:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:572:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:573:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:574:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:575:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:576:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:578:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:579:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:585:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:586:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:587:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:588:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:590:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:592:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:593:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:594:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:596:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:597:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:598:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:599:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.023 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:600:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:676:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:677:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:678:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:680:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:682:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:683:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:684:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:685:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:686:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:687:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:688:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:689:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:690:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:691:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:692:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:693:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:694:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:695:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:696:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:697:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:698:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:699:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:700:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:701:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:702:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:703:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:704:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:705:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:706:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:707:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:708:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:709:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:710:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.024 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:711:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:712:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:713:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:714:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:715:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:716:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:717:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:718:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:719:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:720:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:721:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:722:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:723:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:724:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:725:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:726:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:727:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:728:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:729:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:730:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:731:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:732:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:733:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:734:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:735:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:736:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:737:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:738:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:739:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:740:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:741:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:742:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:743:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:744:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:745:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.025 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:746:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:747:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:748:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:749:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:750:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:751:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:752:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:753:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:754:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:755:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:756:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:757:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:758:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:759:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:760:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:761:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:762:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:763:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:764:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:765:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:766:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:767:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:768:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:769:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:770:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:771:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.026 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:772:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:773:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:774:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:775:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:776:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:777:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:778:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:779:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:780:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:781:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:782:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:783:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:784:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:785:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:786:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:787:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:788:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:789:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:790:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:791:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:792:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:793:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:794:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:795:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:796:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:797:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:798:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:799:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:800:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:801:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:802:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:803:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.027 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:812:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:813:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:814:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:816:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:817:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:818:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:819:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:820:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:821:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:822:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:823:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:824:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:825:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:826:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:827:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:828:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:829:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:830:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:831:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:832:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:833:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:834:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:835:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:836:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:837:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:838:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:839:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:840:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:841:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:842:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:843:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:844:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:845:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:846:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:847:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:848:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:849:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:850:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:851:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:852:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:853:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:854:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:855:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:856:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:857:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:858:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:859:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:860:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:861:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:862:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:863:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:864:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:865:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:866:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:867:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:868:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:869:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:882:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:883:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:884:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:895:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:896:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:897:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:908:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:909:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:910:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:911:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:913:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:914:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:915:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:917:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:918:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:923:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:924:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:925:913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:926:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:932:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:933:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:934:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1131:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1132:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1133:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1134:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1137:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1138:1126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1139:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1140:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1141:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1142:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1143:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1144:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1146:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1148:1136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1149:1137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1150:1138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1152:1140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1154:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1156:1144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1157:1145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1158:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:334:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.030 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:335:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:337:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:338:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:339:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:341:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:342:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:344:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:345:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:346:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:348:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:349:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:350:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:351:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:352:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:353:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:354:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:355:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:356:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:357:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:359:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:360:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:362:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:363:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:364:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:365:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:366:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:367:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:368:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:369:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:370:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:371:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:372:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:373:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:374:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.031 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:375:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:376:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:377:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:378:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:379:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:380:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:382:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:383:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:384:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:385:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:386:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:387:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:389:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:390:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:391:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:392:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:393:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:394:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:395:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:396:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:397:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:398:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:399:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:216:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:217:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:218:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:219:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:221:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:222:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:224:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.032 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:225:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:276:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:277:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:278:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:279:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:280:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:281:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:282:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:283:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:290:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:291:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:293:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:294:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:295:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:296:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:297:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.033 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:298:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:299:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:300:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:301:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:302:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:304:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:305:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:306:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:307:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:308:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:309:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:310:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:326:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:327:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:328:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:329:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:330:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:331:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:332:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:333:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:334:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:335:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:336:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:337:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:346:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:347:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:348:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:349:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:350:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:351:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:353:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:354:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:355:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:356:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:357:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.034 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:358:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:359:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:360:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:361:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:362:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:363:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:364:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:365:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:366:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:367:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:368:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:369:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:370:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:371:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:372:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:373:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:374:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:375:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:376:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:289:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:290:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:61:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:62:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.035 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:64:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:65:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:67:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:68:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:69:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:70:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:71:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:72:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:74:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:75:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:76:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:77:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:78:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:81:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:82:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:83:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:84:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:85:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:86:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:87:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:88:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:89:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:93:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:97:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:98:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:99:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:100:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:102:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:103:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:104:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:108:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:109:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:110:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:111:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:115:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.036 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:116:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:117:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:120:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:121:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:122:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:123:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:124:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:125:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:126:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:128:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:129:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:130:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:139:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:142:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:148:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:149:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:659:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:660:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:662:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:663:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:664:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:271:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:272:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:273:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:274:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:275:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:276:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:277:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.037 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:278:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:280:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:282:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:283:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:290:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:291:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:292:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:293:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:294:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:295:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:296:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:300:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:304:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:305:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:306:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:307:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:308:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:309:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:310:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:311:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:315:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:316:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:317:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:318:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:319:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:321:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:323:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:324:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:325:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:326:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:327:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:328:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:329:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:331:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:332:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.038 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:333:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:335:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:336:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:337:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:338:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:339:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:340:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:348:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:350:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:351:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:352:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:353:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:354:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:355:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:356:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:357:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:358:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:359:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:360:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:361:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:362:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:363:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:364:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:365:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:367:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:368:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:369:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:371:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:372:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:373:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:374:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:375:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:376:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:378:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:379:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:380:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:387:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:388:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:389:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:390:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:391:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:392:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:393:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:395:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:396:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:397:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:399:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:400:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:401:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:402:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:403:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:404:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:405:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:406:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:409:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:410:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:416:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:417:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:418:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:419:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:420:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:421:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:422:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:423:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:424:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:425:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:426:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:427:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:199:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:213:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:214:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:215:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:216:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:217:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:218:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:219:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:220:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:254:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:255:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:260:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:261:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:262:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.041 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:263:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:554:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:555:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:556:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:557:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:558:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:559:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:562:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:563:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:566:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:567:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:568:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:569:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:570:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:571:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:572:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:573:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:574:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:577:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:578:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:581:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.042 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:582:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:583:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:584:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:585:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:586:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:587:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:588:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:589:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:590:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:591:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:593:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:594:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:669:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:670:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:671:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:674:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:675:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:678:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:679:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:681:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:682:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:683:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:684:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:685:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:686:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:687:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:688:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:690:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:691:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1014:1015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1015:1016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1016:1017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1019:1020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1020:1021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.043 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1021:1022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1024:1025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1025:1026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1026:1027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1027:1028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1029:1030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1030:1031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1031:1032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1032:1033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1040:1041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1041:1042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1042:1043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1044:1045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1046:1047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1047:1048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1048:1049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1049:1050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1050:1051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1055:1056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1056:1057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1061:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1062:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1063:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1064:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1065:1066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1066:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1067:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1068:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1069:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.044 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1070:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1071:1072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1072:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1073:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1074:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1075:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1076:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1077:1078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1078:1079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1079:1080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1080:1081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1081:1082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1082:1083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1083:1084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1085:1086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1086:1087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1088:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1089:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.045 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:784:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:855:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:856:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:430:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:580:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:601:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:602:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:805:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:806:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:807:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:871:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:872:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.046 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:557:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:558:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:563:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:564:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:565:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:571:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:576:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:579:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:580:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:581:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:582:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:583:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:585:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:586:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:587:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:588:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:589:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:590:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:591:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:592:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:593:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:594:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:595:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:596:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:597:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:598:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:600:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:601:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:602:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:603:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:605:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:606:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:607:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.047 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:608:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:609:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:611:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:612:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:613:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:614:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:615:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:621:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:622:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:623:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:624:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:625:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:626:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:627:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:628:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:629:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:630:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:631:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:632:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:633:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:634:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:635:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:636:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:637:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:638:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:639:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:640:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:641:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:642:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:643:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:644:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:645:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:646:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.048 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:648:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:649:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:650:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:651:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:652:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:653:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:654:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:655:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:656:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:657:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:658:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:664:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:665:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:666:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:667:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:668:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:669:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:671:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:672:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:673:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:674:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:675:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:676:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:677:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:678:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:679:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:680:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:681:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:682:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:683:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:684:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:685:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:686:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:687:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:688:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.049 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:689:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:695:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:696:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:697:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:698:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:700:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:701:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:702:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:703:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:704:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:705:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:706:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:707:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:708:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:714:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:715:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:716:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:717:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:719:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:720:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:721:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:722:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:723:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:724:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:725:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:726:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:727:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:728:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:729:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:730:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:736:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:737:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.050 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:738:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:145:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:146:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:151:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:152:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:153:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:154:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:155:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:156:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:157:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:159:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:160:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.051 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:161:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:162:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:163:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:164:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:167:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:168:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:173:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:174:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:175:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:475:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:476:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:481:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:482:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:483:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:484:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:485:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.052 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:486:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:487:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:489:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:490:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:491:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:492:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:493:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:494:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:495:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:497:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:498:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:501:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:502:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:503:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:504:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:505:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:506:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:507:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:508:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:509:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:510:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:511:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:512:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:513:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:514:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:515:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:516:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:517:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:518:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:519:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:520:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:521:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:522:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:523:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:524:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.053 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:530:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:531:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:532:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:533:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:534:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:535:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:536:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:537:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:538:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:539:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:540:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:541:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:542:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:543:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.054 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:544:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:876:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:877:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:879:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:880:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:885:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:888:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:889:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:890:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:892:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:893:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:894:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:896:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:477:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:478:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:480:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:481:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:482:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.055 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:483:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:296:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:297:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:298:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:300:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:302:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:303:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:304:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:305:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:306:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:307:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:308:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:309:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:310:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:312:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:314:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:315:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:316:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:317:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:318:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:323:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:324:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.056 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:325:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:330:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:331:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:332:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:334:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:335:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:336:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:337:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:339:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:341:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:342:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:344:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:345:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:346:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:347:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:348:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:349:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:350:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:351:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:352:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:353:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:358:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:359:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:360:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:361:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:362:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:365:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:367:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:369:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:370:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:371:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:372:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:373:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:374:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.057 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:375:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:376:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:377:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:378:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:380:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:381:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:383:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:384:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:389:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:390:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:391:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:393:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:395:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:396:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:398:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:399:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:401:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:402:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:403:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:405:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:406:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:407:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:408:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:409:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:410:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.058 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:411:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:412:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:414:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:416:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:417:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:418:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:94:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:95:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:96:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:97:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:111:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:112:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:115:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:116:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:117:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:119:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:120:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:121:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:122:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:123:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.059 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:129:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:558:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:559:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:560:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:561:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:563:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:566:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:567:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:568:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:569:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:570:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:572:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:573:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.060 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:574:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:575:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:577:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:578:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:579:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:580:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:581:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:582:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:583:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:584:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:585:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:587:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:588:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:589:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:590:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:592:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:593:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:594:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:595:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:596:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:599:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:600:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:601:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:602:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:608:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:609:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:610:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.061 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:611:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:612:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:613:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:614:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:615:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:616:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:617:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:618:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:619:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:625:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:626:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:627:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:628:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:629:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:630:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:631:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:632:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:633:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:635:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:636:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:637:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:638:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:639:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:640:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:641:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:642:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.062 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:643:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:644:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:645:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:651:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:652:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:653:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:654:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:655:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:656:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:658:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:659:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:660:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:661:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:662:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:663:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:664:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:665:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:666:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:672:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:673:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:674:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:675:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:676:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:682:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:683:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:684:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:685:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:687:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:688:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:689:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:690:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:691:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:692:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:693:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.063 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:694:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:695:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:701:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:702:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:703:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:704:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:706:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:707:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:708:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:709:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:710:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:711:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:712:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:713:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:714:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:715:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:716:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:723:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:724:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:725:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:726:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:728:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:729:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:730:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:731:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.064 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:737:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:738:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:739:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:740:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:146:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:147:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:148:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:149:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:150:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:151:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:160:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:161:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:162:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:164:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:165:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:166:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:167:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.065 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:168:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:169:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:170:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:171:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:172:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:330:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:331:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:333:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:334:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:335:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:336:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:337:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:345:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:346:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:347:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.066 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:351:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:353:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:354:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:355:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:356:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:357:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:358:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:359:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:360:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:361:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:362:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:363:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:476:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:477:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:478:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:479:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:480:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:481:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:482:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:484:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:485:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:488:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:496:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:497:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:498:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:499:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:500:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:501:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:507:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:508:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:509:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.067 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:510:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:511:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:517:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:518:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:519:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:520:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:521:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:527:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:528:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:529:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:530:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:531:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:532:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:533:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:534:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:535:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:537:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:538:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:539:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:540:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.068 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:541:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:871:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:872:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:874:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:875:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:878:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:879:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:880:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:882:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:883:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:884:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:886:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:887:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:108:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:109:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:110:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:111:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:112:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:113:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:115:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:116:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:117:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:118:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:119:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.069 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:120:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:121:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:122:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:123:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:124:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:127:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:128:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:129:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:130:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:131:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:132:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:133:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:134:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:135:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:289:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:290:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:291:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:293:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:295:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:296:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:297:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:298:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:299:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:300:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:301:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:302:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:303:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:305:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:307:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:308:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:309:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:310:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:311:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:316:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.070 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:317:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:318:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:323:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:324:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:325:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:327:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:328:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:329:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:330:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:332:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:334:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:335:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:337:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:338:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:339:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:340:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:341:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:345:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:346:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:347:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:348:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:351:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:353:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:355:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:356:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:357:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:358:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:359:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:360:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:361:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:362:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:363:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:364:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.071 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:366:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:367:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:369:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:370:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:375:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:376:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:379:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:381:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:382:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:384:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:385:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:387:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:388:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:389:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:391:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:392:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:393:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:394:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:395:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:396:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:397:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:398:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:400:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:402:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:403:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:404:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:405:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:406:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.072 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:424:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:142:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:143:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:145:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:146:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:148:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:149:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:151:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:152:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:153:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:154:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:155:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:156:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:159:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:160:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:161:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:162:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:163:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:170:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:171:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:174:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:175:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:176:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:179:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:180:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:181:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:183:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:184:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.073 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:187:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:188:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:189:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:566:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:567:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:568:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:569:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:572:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:573:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:574:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:739:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:741:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:742:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:743:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:744:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:750:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:751:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:752:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:753:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:177:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:178:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:179:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:180:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:181:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:182:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:183:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:184:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:185:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:545:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:546:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:547:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:548:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:550:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:551:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:552:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:553:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:554:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:897:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:419:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:420:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:438:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:964:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:965:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.076 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:966:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:967:979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:969:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:970:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:972:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:973:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:974:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:975:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:976:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:978:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:979:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:980:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:986:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:987:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:988:1000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1050:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1051:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1052:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1053:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1055:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1056:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1057:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1058:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1059:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1061:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1062:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1063:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1064:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1065:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1067:1079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1068:1080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1070:1082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1071:1083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1072:1084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.077 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1076:1088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1077:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1078:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1079:1091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1084:1096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1085:1097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1086:1098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1087:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1089:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1090:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1091:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1092:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1093:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1095:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1096:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1097:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1098:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1099:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1101:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1102:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1104:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1105:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1106:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1110:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1111:1123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1112:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1113:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1225:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1226:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1227:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1228:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1229:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1230:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1231:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1232:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1234:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1236:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1237:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1238:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1240:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1241:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1243:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1244:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1245:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1246:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1247:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1249:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1250:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1251:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1252:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1254:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1256:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1257:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1259:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1260:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1261:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1263:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1264:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1265:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1266:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1267:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1268:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1270:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1271:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1272:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1273:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1275:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1276:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1277:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1278:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1279:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1280:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1281:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1282:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1283:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1284:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1285:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1286:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1287:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1288:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1289:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1290:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1291:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1292:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1293:1336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1294:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1295:1338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1296:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1297:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1298:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1299:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1300:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1301:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1302:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1303:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1304:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1306:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1308:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1309:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1311:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1312:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1313:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1314:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1316:1359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1317:1360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1319:1362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1320:1363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1321:1364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1323:1366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1324:1367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1326:1369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1327:1370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1328:1371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1330:1373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1331:1374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1332:1375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1333:1376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1334:1377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1335:1378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1336:1379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1337:1380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1338:1381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1340:1383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1341:1384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1342:1385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.081 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1343:1386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1344:1387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1345:1388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1346:1389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1347:1390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1348:1391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1349:1392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1350:1393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1351:1394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1352:1395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1392:1437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1393:1438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1394:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1395:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1397:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1399:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1400:1445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1401:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1403:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1404:1449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1406:1451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1407:1452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1408:1453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1409:1454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1410:1455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1411:1456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1412:1457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1413:1458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1414:1459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1415:1460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1417:1462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1418:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.082 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1419:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1420:1465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1421:1466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1422:1467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1423:1468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1424:1469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1425:1470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1427:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1428:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1430:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1431:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1432:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1469:1516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1470:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1471:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1472:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1473:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1474:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1475:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1476:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1477:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1479:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1481:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1482:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1483:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.083 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1484:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1486:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1487:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1489:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1490:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1491:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1492:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1493:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1494:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1496:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1497:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1498:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1499:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1501:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1503:1550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1505:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1506:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1508:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1509:1556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1510:1557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1512:1559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1518:1565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1519:1566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1520:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1521:1568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1522:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1523:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1524:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1526:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1527:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1529:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1530:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.084 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1531:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1532:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1533:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1534:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1535:1582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1536:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1537:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1538:1585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1540:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1541:1588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1542:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1543:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1544:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1545:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1546:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1547:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1548:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1549:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1550:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1551:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1552:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1553:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1554:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1556:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1557:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1558:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1559:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1560:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1561:1608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1562:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1563:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1564:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1565:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1566:1613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.085 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1567:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1568:1615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1569:1616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1570:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1572:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1573:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1574:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1575:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1576:1623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1577:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1578:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1579:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1580:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1581:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1582:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1583:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1584:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1585:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1587:1634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1589:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1590:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1592:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1593:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1594:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1595:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1596:1643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1597:1644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1598:1645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1599:1646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1600:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1601:1648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1602:1649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1603:1650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1605:1652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.086 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1606:1653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1607:1654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1608:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1609:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1610:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1611:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1612:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1613:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1614:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1615:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1616:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1617:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1648:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1649:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1650:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1651:1698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1653:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1655:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1656:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1657:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1659:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1660:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1662:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1663:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1664:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1665:1712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1666:1713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1667:1714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1668:1715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1669:1716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1670:1717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1671:1718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1673:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.087 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1674:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1675:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1676:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1677:1724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1678:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1679:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1680:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1681:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1683:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1684:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1686:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1687:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1688:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:93:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:94:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:99:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:100:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:101:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:102:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:103:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:104:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:105:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:107:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:108:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:109:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:110:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:113:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:114:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:115:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:116:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.088 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:117:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.089 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:124:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.089 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:125:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.089 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:128:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:329:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:330:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:335:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:336:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:337:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:338:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:339:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:340:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:341:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:343:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:344:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:346:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:347:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:348:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:349:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:350:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:356:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:364:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.090 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:366:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.091 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:367:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:109:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:114:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:116:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:117:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:118:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:120:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:121:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:122:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:123:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:124:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:125:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:126:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:127:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:128:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:129:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:130:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:131:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:132:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:134:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:135:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:136:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:137:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:138:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:139:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:829:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.092 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:830:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:831:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:832:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:834:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:839:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:844:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:845:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:846:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:847:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:848:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:849:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:850:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:851:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:852:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:853:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:854:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:855:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:856:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:857:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:860:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:861:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:863:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:864:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:865:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:866:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:867:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:868:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:869:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:870:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:872:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:873:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:874:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:876:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.093 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:877:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:878:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:879:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:880:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:881:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:882:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:883:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:890:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:891:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:894:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:895:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:896:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:897:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:898:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:899:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:902:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:903:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:904:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:453:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:454:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:455:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:456:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:304:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:305:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:306:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:307:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:308:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:309:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:310:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:311:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:312:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:313:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.094 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:314:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:315:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:316:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:317:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:318:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:319:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:320:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:321:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:322:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:323:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:324:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:325:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:326:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:327:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:349:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:350:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:351:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:352:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:353:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:354:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:355:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:356:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:357:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:358:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:359:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:360:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:361:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:362:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:363:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:364:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:365:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:366:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:367:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:368:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.095 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:369:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:370:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:371:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:372:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:373:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:374:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:375:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:376:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:377:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:378:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:379:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:380:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:381:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:382:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:383:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:384:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:163:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:164:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:165:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:166:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:167:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:168:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:178:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:179:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:180:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:183:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:184:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:185:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:188:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:189:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:190:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:191:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:279:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:280:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:281:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:284:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:285:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:286:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:287:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:292:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:293:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:294:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:297:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:298:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:299:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: noscale:268:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: noscale:269:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: noscale:270:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:59:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:60:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:63:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:64:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:66:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:67:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:69:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:70:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:71:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:72:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:73:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.097 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:74:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:129:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:130:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:132:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:133:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:134:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:135:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:136:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:137:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:142:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:457:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:458:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:460:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:461:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:462:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:463:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:464:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:465:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:466:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:467:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:468:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.098 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:469:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:358:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:359:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:360:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:368:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:369:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:370:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:371:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:372:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:373:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:374:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:375:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.099 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:376:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:640:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:641:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:642:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:645:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:646:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:649:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:650:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:652:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:653:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:654:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:655:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:656:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:657:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:658:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:659:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:661:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:662:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:924:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:925:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:926:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:927:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:928:927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:929:928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:930:929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:931:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:932:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:933:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:936:935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:937:936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:938:937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:941:940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:942:941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.100 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:943:942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:944:943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:946:945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:947:946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:948:947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:949:948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:957:956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:958:957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:959:958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:961:960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:963:962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:964:963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:965:964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:966:965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:967:966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:972:971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:973:972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:978:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:979:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:980:979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:981:980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:982:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:983:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:984:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:985:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.101 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:986:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:987:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:988:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:989:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:990:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:991:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:992:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:993:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:994:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:995:994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:996:995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:997:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:998:997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:999:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1000:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1002:1001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1003:1002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1005:1004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.102 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1006:1005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:140:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:141:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.103 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:142:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:328:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:329:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:330:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:331:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:332:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:333:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:334:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:335:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:336:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:337:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:338:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:339:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:481:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:482:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:483:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:484:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:485:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:486:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:487:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.105 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:489:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:490:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:491:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:492:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:493:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:494:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:495:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:496:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:497:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:498:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:499:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:500:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:501:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:502:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:503:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:504:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:505:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:506:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:507:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:508:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:509:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:510:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:511:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:512:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:513:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:514:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:515:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:516:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:517:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:518:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:520:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:521:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.106 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:522:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.107 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:523:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.107 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:524:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.107 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:525:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.107 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:526:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.107 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:527:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.107 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:528:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.107 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:529:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.107 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:530:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.107 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:531:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:86:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:87:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:88:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:90:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:92:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:93:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:94:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:95:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:101:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:102:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:105:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:112:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:113:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:114:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:115:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:116:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.108 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:117:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:630:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:631:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:632:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:633:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:634:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:638:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:639:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:640:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:641:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:642:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:643:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:644:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:645:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:646:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:647:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:648:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:650:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:651:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:652:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:655:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:656:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:658:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:659:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:660:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:668:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:669:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:677:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:679:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:680:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:702:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.131 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:703:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:704:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:705:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:706:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:709:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:710:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:711:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:712:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:713:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:714:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:716:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:717:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:720:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:721:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:722:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:723:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:724:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:725:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:727:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:728:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:730:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:731:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:732:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:733:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:734:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:735:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:736:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:737:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:738:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:739:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:740:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:741:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:742:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:743:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:744:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.132 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:745:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:746:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:747:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:748:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:749:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:750:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:751:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:752:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:753:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:754:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:755:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:757:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:758:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:759:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:760:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:761:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:762:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:764:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:765:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:766:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:767:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:770:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:771:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:772:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:773:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:774:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:777:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:780:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:783:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:786:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:787:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:788:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:789:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:791:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:792:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:793:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.133 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:794:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:797:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:799:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:800:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:803:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:804:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:805:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:806:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:807:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:808:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:812:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:813:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:814:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:815:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:816:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:817:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:818:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:819:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:820:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:821:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:822:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:825:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:826:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:827:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:830:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:831:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:832:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:833:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:835:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:836:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:838:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:842:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:843:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:845:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:848:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.134 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:849:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):291:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):292:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):293:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):294:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):295:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):296:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):297:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):298:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):299:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):300:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):301:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):302:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):303:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):307:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):308:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):309:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):310:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):311:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):312:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):313:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):314:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):315:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):319:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):320:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):321:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):323:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.135 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):324:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):325:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):326:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):327:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):328:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):329:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):331:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):333:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):334:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):341:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):343:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):345:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):347:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):348:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):349:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):350:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):351:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):352:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):353:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):354:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):355:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):356:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.136 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):358:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):361:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):363:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):364:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):365:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):366:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):367:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):368:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):369:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):370:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):371:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):372:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):374:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):375:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):376:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):377:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):379:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):380:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):382:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):384:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):386:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):388:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):390:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):391:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.137 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):392:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):394:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):396:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):397:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):399:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):400:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):401:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):402:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):403:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):404:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):406:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):407:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):416:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):418:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):419:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):421:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):422:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):423:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):424:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):425:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):426:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):427:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):429:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):431:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):432:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):439:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):441:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.138 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):442:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):443:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):445:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):447:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):449:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):450:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):451:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):452:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):453:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):454:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):458:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):459:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):461:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):463:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):464:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):472:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):474:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):476:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):478:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):479:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):480:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):482:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):484:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):485:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):486:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):492:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):494:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):495:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):496:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.139 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):499:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):500:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):502:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):504:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):505:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):507:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):508:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):509:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):510:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):511:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):512:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):513:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):514:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):515:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):516:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):517:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):519:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):521:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):523:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):524:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):525:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):531:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):533:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):534:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):535:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):536:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):544:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):546:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):548:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):549:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.140 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):550:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):551:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):552:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):553:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):554:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):556:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):557:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):559:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):561:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):563:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):564:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):565:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):566:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):570:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):574:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):575:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):576:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):578:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):579:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):580:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):582:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):583:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):584:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):586:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):587:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):588:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):590:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):591:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):592:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.141 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):593:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):595:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):596:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):597:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):598:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):600:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):601:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):602:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):603:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):604:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):605:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):607:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):608:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):139:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):140:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):141:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):142:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):144:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.142 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):145:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:330:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:331:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:332:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:333:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:334:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:335:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:341:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:342:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:343:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:344:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:345:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:346:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:349:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:350:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:330:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:331:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:332:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:333:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.143 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:334:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:335:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:341:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:342:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:343:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:344:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:345:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:346:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:349:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:350:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:327:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:328:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:333:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:334:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:335:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:336:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:337:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:338:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:339:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:341:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:342:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:349:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:350:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:351:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:138:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:139:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:140:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.144 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:141:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:142:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:143:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:144:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:145:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:146:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:147:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:148:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:297:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:298:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:299:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:300:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:301:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:302:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.145 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:303:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:304:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:767:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:768:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:769:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:770:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:771:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:785:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:786:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:787:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:788:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:789:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:791:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:792:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:793:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:794:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:795:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.146 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:797:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:798:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:799:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:800:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:801:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:803:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:804:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:805:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:806:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:807:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:816:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:817:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:818:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:819:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:820:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:821:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:822:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:823:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:824:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:825:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:826:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:828:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:829:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:830:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:831:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:832:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:833:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:834:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:835:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:837:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:838:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:839:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:840:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.147 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:841:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:842:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:843:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:844:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:845:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:846:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:847:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:848:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:849:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:850:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:851:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:852:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:853:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:859:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:860:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:861:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:862:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:863:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:864:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:865:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:866:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:867:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:868:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:869:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:870:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:871:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:872:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:873:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:874:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:875:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:877:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:878:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:879:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:880:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.148 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:881:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:882:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:883:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:884:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:890:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:891:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:892:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:893:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:894:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:895:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:896:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:897:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:898:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:899:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:900:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:902:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:903:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:904:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:905:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:906:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:907:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:908:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:909:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:910:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:911:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:912:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:914:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:915:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:916:913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:917:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:918:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:919:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:920:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:921:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:922:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.149 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:923:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:924:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:925:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:926:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:930:929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:932:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:933:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:532:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:767:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:768:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:769:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:770:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:771:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:785:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:786:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:787:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:788:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:789:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:791:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:792:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:793:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:794:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:795:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:797:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:798:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:799:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:800:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:801:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.150 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:803:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:804:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:805:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:806:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:807:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:816:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:817:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:818:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:819:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:820:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:821:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:822:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:823:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:824:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:825:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:826:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:828:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:829:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:830:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:831:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:832:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:833:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:834:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:835:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:837:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:838:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:839:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:840:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:841:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:842:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:843:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:844:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:845:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:846:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:847:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.151 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:848:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:849:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:850:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:851:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:852:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:853:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:859:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:860:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:861:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:862:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:863:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:864:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:865:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:866:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:867:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:868:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:869:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:870:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:871:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:872:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:873:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:874:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:875:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:877:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:878:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:879:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:880:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:881:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:882:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:883:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:884:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:890:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:891:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:892:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.152 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:893:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:894:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:895:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:896:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:897:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:898:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:899:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:900:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:902:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:903:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:904:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:905:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:906:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:907:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:908:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:909:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:910:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:911:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:912:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:914:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:915:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:916:913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:917:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:918:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:919:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:920:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:921:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:922:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:923:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:924:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:925:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:926:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:930:929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:932:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.153 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:933:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:764:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:765:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:770:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:771:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:772:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:773:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:774:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:775:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:776:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:778:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:779:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:780:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:781:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:782:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:785:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:786:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:787:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:788:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:789:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:791:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:792:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:793:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:794:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:795:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:797:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:798:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:799:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:800:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:801:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:803:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:804:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:805:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:806:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:807:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.154 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:816:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:817:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:818:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:819:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:820:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:821:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:822:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:823:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:824:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:825:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:826:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:828:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:829:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:830:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:831:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:832:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:833:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:834:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:835:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:837:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:838:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:839:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:840:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:841:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:842:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:843:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:844:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:845:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:846:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:847:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:848:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:849:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:850:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:851:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:852:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:853:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.155 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:854:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:855:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:856:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:857:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:858:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:859:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:860:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:861:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:862:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:863:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:864:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:865:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:866:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:867:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:868:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:869:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:870:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:871:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:872:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:873:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:874:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:875:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:877:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:878:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:879:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:880:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:881:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:882:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:883:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:884:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:885:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:886:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:887:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:888:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:889:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.156 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:890:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:891:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:892:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:893:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:894:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:895:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:896:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:897:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:898:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:899:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:900:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:902:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:903:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:904:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:905:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:906:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:907:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:908:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:909:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:910:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:911:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:912:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:914:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:915:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:916:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:917:913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:918:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:919:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:920:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:921:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:922:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:923:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:924:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:925:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:926:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:927:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.157 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:928:927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:930:928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:932:929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:933:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:934:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:356:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:357:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:358:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:359:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:361:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:362:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:363:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:364:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:365:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:366:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:369:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:370:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:371:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:372:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:373:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:374:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:375:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:376:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:377:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:378:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:379:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:380:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:381:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:383:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:384:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:386:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:388:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.158 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:389:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:390:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:391:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:392:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:393:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:394:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:395:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:396:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:397:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:398:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:399:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:400:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:404:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:405:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:356:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:357:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:358:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:359:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:361:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:362:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.159 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:363:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:364:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:365:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:366:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:369:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:370:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:371:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:372:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:373:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:374:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:375:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:376:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:377:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:378:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:379:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:380:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:381:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:383:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:384:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:386:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:388:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:389:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:390:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:391:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:392:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:393:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:394:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:395:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:396:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:397:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:398:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.160 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:399:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:400:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:404:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:405:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:359:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:361:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:362:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:363:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:364:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:365:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:366:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:369:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:370:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:371:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:372:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:373:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:374:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:375:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:376:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:377:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.161 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:378:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:379:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:380:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:381:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:383:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:384:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:386:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:388:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:389:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:390:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:391:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:392:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:393:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:394:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:395:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:396:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:397:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:398:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:399:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:400:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:404:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:405:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.162 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:406:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:405:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:406:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:409:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:410:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:411:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:412:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:414:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:415:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:416:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:417:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:421:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:422:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:423:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.163 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:424:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:332:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:333:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:334:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:336:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:337:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:339:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:341:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:342:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:343:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:344:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:345:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:350:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:351:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:352:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:353:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:354:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:355:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:356:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:357:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:358:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.164 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:359:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:360:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:361:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:365:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:366:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:367:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:368:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:369:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:370:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:371:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:373:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:374:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:383:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:384:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:386:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:387:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:388:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:389:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:391:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:392:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:394:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:395:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:263:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:264:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:265:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:266:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:268:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:269:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:271:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:272:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:274:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:275:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:276:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:277:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:279:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.165 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:280:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:281:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:282:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:283:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:284:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:285:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:315:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:316:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:317:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:284:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:285:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:286:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:287:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:290:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:291:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:284:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:285:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:286:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:287:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:290:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:291:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:281:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:282:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:287:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:290:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:291:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:292:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:439:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:440:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:441:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:442:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:443:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:444:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:445:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:446:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:447:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:448:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:450:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:451:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:452:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:453:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:454:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:455:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:457:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:458:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:463:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:464:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:465:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:466:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:467:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:468:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:469:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:470:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:121:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:122:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.167 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:123:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:124:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:125:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:126:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:127:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:128:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:439:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:440:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:441:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:442:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:443:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:444:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:445:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:446:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:447:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:448:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:450:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:451:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:452:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:453:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:454:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:455:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:457:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:458:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:463:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:464:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:465:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:466:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:467:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:468:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:469:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.168 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:470:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:436:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:437:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:442:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:443:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:444:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:445:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:446:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:447:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:448:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:450:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:451:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:452:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:453:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:454:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:455:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:458:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:463:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:464:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:465:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:466:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:467:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:468:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:469:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:470:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:472:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:624:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:625:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:626:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:627:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:628:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:629:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:638:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:639:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:640:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:641:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:679:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:680:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:718:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:719:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:720:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:721:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:432:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.170 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:434:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:441:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:444:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:445:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:446:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:447:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:448:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:449:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:450:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:452:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:454:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:455:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:457:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:458:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:459:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:461:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:462:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:464:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:465:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:466:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:467:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:468:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:469:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:470:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:471:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:472:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:473:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:474:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:476:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:478:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:479:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:481:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:482:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:483:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:485:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.171 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:486:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:488:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:489:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:490:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:491:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:275:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:276:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:277:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:278:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:279:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:280:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:281:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:284:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:286:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:287:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:288:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:289:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:290:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:291:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:292:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:295:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:296:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:301:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:302:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:305:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:306:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:307:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:308:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:309:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:105:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:109:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:110:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:111:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:126:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:127:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:128:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:129:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:130:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:131:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:275:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:276:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:277:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:278:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:279:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:280:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:281:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:283:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:284:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:286:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:287:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:272:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:273:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:278:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:279:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:280:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:281:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.173 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:282:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:283:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:284:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:286:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:287:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:288:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:289:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:290:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:291:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:292:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:295:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:296:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:301:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:302:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:309:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:310:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:429:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:430:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:431:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:432:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:433:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:434:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:435:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:436:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:437:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:438:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:440:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:441:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:442:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:443:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:444:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:445:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:446:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:447:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:448:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:449:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:451:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:452:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:457:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:463:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:467:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:468:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:469:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:470:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:471:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:473:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:474:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:475:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:477:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:478:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:479:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:481:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:482:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:483:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:485:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:491:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:492:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:498:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:499:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:500:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:501:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:509:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:510:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:511:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:512:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:514:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:520:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:521:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:522:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.175 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:528:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:529:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:530:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:531:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:538:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:539:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:540:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:541:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:426:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:427:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:432:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:433:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:434:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:435:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:436:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:437:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:438:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:440:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:441:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:442:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:443:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:444:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:445:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:446:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:447:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:448:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:449:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:451:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:452:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.176 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:457:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:462:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:463:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:467:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:468:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:469:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:470:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:471:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:472:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:473:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:474:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:475:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:477:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:478:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:479:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:481:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:482:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:483:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:485:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:486:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:487:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:488:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:489:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:490:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:491:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:492:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:493:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:494:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:495:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:496:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:497:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:498:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:499:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:500:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:501:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:509:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.177 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:510:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:511:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:512:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:514:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:515:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:516:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:517:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:518:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:519:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:520:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:521:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:522:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:523:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:524:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:525:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:526:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:527:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:528:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:529:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:530:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:531:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:538:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:539:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:540:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:541:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:542:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:429:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:430:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:431:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:432:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:433:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:434:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:435:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:436:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:437:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:438:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:440:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:441:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:442:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:443:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:444:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:445:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:446:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:447:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:448:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:449:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:451:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:452:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:457:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:463:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:467:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:468:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:469:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:470:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:471:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:473:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:474:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:475:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:477:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:478:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:479:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:481:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:482:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:483:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:485:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:491:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:492:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:498:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:499:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:500:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:501:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:509:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:510:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:511:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:512:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:514:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:520:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:521:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:522:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:528:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:529:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:530:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:531:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:538:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:539:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:540:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:541:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:151:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:152:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:153:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:154:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:155:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:156:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:157:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:158:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:159:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:161:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:162:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:163:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:165:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:166:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:167:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:169:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:170:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:171:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:172:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:173:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:174:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:175:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:177:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:179:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:181:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:182:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:184:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:185:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.181 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:186:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:187:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:188:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:189:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:190:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:191:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:192:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:193:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:194:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:195:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:196:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:197:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:200:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:201:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:203:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:205:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:206:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:207:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:208:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:209:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:211:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:212:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:213:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.182 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:214:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:215:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:216:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:217:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:218:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:219:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:220:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:221:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:223:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:225:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:226:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:227:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:228:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:229:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:230:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:231:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:232:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:233:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:235:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:236:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:237:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:238:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:239:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:240:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:241:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:242:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:244:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:245:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:246:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:247:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:249:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.183 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:250:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:251:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:252:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:253:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:254:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:255:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:256:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:257:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:258:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:259:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:260:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:261:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:262:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:263:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:264:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:266:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:267:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:268:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:269:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:270:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:271:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:272:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:273:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:274:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:275:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:276:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:277:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:278:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:279:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:280:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:282:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:283:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:284:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.184 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:285:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:286:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:287:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:151:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:152:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:153:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:154:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:155:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:156:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:157:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:158:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:159:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:161:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:162:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:163:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:165:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:166:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:167:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:169:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:170:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.185 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:171:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:172:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:173:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:174:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:175:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:177:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:179:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:181:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:182:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:184:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:185:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:186:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:187:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:188:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:189:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:190:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:191:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:192:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:193:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:194:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:195:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:196:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:197:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:198:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:200:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:201:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:203:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:205:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:206:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:207:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:208:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:209:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:211:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:212:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:213:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.186 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:214:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:215:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:216:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:217:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:218:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:219:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:220:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:221:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:223:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:225:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:226:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:227:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:228:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:229:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:230:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:231:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:232:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:233:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:235:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:236:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:237:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:238:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:239:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:240:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:241:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:242:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:244:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:245:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:246:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:247:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:249:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:250:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:251:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:252:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.187 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:253:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:254:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:255:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:256:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:257:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:258:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:259:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:260:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:261:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:262:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:263:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:264:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:266:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:267:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:268:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:269:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:270:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:271:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:272:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:273:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:274:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:275:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.188 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:276:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:277:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:278:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:279:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:280:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:282:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:283:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:284:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:285:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:286:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:287:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:151:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:152:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:153:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:154:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:155:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:159:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:161:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:162:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:163:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:165:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:166:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:167:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:169:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:170:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.189 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:171:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:172:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:173:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:174:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:175:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:177:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:179:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:181:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:182:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:184:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:185:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:186:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:187:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:188:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:189:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:190:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:191:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:192:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:193:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:197:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:198:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:200:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:201:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:203:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:223:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:225:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:230:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:231:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:232:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:233:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:235:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:236:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:237:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.190 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:238:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:239:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:240:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:241:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:242:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:275:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:276:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:277:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:278:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:279:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:280:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:282:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:283:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:284:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:285:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:286:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:287:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1822:1775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1823:1776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1824:1777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1825:1779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1826:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1828:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1829:1783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1830:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1832:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1833:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1835:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1837:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1838:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1840:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1846:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1847:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1852:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1853:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.191 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1855:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1857:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1858:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1859:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1860:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1861:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1987:1891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1988:1892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1989:1893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1991:1895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1992:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1993:1897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1995:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1996:1900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1997:1901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1998:1902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1999:1903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:2000:1904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:2002:1906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:2004:1908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:2005:1909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:2006:1910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2011:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2012:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2013:1917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2015:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2016:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2017:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2019:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2020:1924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2021:1925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2022:1926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2023:1927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.192 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2025:1929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2026:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2027:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2028:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2029:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2030:1934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2031:1935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2032:1936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2033:1937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2035:1939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2036:1940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2038:1942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2039:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2040:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2041:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2042:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2043:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2044:1948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2045:1949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2046:1950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2047:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2048:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2049:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2050:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2051:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2053:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2055:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2056:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2057:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:156:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:157:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:158:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:160:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:161:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:163:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.193 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:164:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:165:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:166:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:167:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:168:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:169:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:170:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:171:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:172:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:173:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:174:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:175:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:485:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:486:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:487:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:488:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:489:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:490:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:491:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:492:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:493:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:494:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:495:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:496:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:497:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:498:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:499:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:500:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:501:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:502:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:503:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:504:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:505:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:506:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.194 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1784:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1785:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1788:1741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1789:1742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1790:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1791:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1792:1745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1793:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1794:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1795:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1797:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1799:1752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1800:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1801:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1803:1756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1805:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1807:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1808:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1809:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:403:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:404:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:410:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:411:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:413:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:414:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:416:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:417:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:418:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:419:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:420:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:421:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:422:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:424:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:425:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:427:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.195 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:428:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:429:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:430:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:431:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:432:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:433:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:434:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:435:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:436:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:437:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:438:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:441:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:442:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:443:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:444:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:446:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:447:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:449:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:450:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:451:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:452:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:453:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:454:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:455:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:456:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.196 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:457:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:458:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:459:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:460:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:463:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:464:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:465:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:466:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:467:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:468:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:469:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:470:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:471:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:472:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:473:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:474:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:475:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:476:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:477:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:478:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:479:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:480:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:481:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:351:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:352:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:353:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.197 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:356:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:357:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:358:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:359:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:360:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:361:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:362:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:363:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:364:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:365:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:366:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:367:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:368:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:371:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:372:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:373:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:374:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:375:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:376:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:377:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:386:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:387:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:390:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:391:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:394:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:395:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:396:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:397:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:398:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:399:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:400:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:401:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:402:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:403:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:407:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:408:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:409:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:312:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:313:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:314:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:315:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:316:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:317:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:223:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:224:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:226:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:227:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:229:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:230:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:231:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:101:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:102:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:104:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:105:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:107:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:108:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:109:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:266:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:267:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:268:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:269:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:270:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:273:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:274:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:275:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:276:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:277:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:278:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:279:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:280:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:282:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.202 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:283:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.203 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1862:1775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.203 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1863:1776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.203 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1865:1777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.203 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1867:1779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.203 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1868:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.203 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1869:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1870:1783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1872:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1873:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1874:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1875:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:676:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:677:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:679:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:680:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:682:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:683:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:685:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:686:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:687:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:688:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:689:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:690:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:693:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:694:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:695:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:696:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:697:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:700:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:701:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.204 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:702:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:705:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:706:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:707:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:708:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:711:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:712:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:713:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:152:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:153:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:154:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:155:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:157:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:158:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:159:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:163:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:167:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:168:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.205 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:169:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:772:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:773:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:774:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:775:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:776:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:778:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:779:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:780:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:781:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:782:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:927:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:928:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:934:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:935:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:936:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:937:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:938:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:940:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:941:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:942:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:943:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:944:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:772:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:773:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:774:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:775:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:776:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:778:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:779:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:780:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:781:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:782:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:927:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:928:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:934:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:935:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:936:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:937:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:938:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:940:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:941:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:942:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:943:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:944:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:935:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:936:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:937:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:938:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:940:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:941:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:942:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:943:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:944:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:406:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:407:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:408:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.207 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:409:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:406:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:407:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:408:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:409:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:407:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:408:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:409:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:292:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:293:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:294:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:295:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:292:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:293:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:294:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:295:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:293:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:294:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:295:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:472:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:473:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:474:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.208 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:475:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:476:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:477:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:478:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:479:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:480:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:481:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:472:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:473:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:474:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:475:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:476:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:477:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:478:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:479:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:480:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:481:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:457:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:473:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:474:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:475:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:476:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:477:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:478:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:479:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:480:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:481:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:633:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:634:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:635:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:636:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:637:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:645:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:647:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:648:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:652:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:653:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:654:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:655:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:656:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:657:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:659:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:660:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.210 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:661:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:662:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:663:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:666:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:667:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:668:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:669:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:670:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:671:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:672:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:673:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:677:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:681:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:682:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:683:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:684:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:686:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:687:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:688:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:692:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:693:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:694:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:695:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:699:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:700:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:701:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:704:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:705:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:706:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.211 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:707:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:708:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:709:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:710:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:712:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:713:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:714:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:715:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:716:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:725:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:728:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:731:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:736:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:737:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:738:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:740:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:745:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:746:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:747:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:749:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:751:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:752:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:754:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:755:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:756:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:757:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:758:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:759:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:761:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:762:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:763:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:764:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.212 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:435:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:436:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:438:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:439:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:442:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:443:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:495:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:496:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:282:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:283:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:310:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:311:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:315:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:317:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:318:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:319:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:320:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:321:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:325:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:326:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:282:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:288:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:289:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:290:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:291:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:292:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.213 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:295:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:323:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:324:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:325:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:326:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:305:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:306:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:307:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:308:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:311:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:315:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:317:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:318:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:319:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:320:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:321:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:325:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:326:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:462:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:472:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:542:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:543:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:544:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:545:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:546:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:547:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:548:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:549:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:550:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:551:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:543:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:544:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:545:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:546:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:547:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:548:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:549:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:550:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:551:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:462:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:472:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:542:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:543:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:544:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:545:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:546:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:547:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:548:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:549:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:550:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.215 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:551:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2131:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2132:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2133:2037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2134:2038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2135:2039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2136:2040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2137:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2138:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2139:2043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2141:2045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2143:2047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2144:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2145:2049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2147:2051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2148:2052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2150:2054, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2151:2055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2153:2057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2154:2058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2155:2059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2156:2060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2157:2061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2158:2062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2159:2063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2161:2065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2163:2067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2165:2069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2166:2070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2168:2072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2169:2073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2170:2074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2171:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2172:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2173:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2174:2078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2175:2079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2176:2080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2177:2081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2178:2082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2180:2084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2181:2085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2183:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2184:2088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2186:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2187:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2188:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2190:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2192:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2193:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2194:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2196:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2197:2101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2198:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2199:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2200:2104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2201:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2202:2106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2203:2107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2204:2108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.217 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2205:2109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2206:2110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2207:2111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2208:2112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2209:2113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2210:2114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2211:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2212:2116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2213:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2214:2118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2215:2119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2216:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2217:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2218:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2219:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2220:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2221:2125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2222:2126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2223:2127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2225:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2227:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.218 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2228:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2230:2134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2232:2136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2234:2138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2236:2140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2237:2141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2238:2142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2239:2143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2240:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2242:2146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2243:2147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2245:2149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2256:2160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2257:2161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2258:2162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2259:2163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2260:2164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2261:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2262:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2263:2167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2264:2168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2265:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2266:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2267:2171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2268:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2269:2173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2271:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2272:2176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.219 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2273:2177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2274:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2275:2179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2276:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2277:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2278:2182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2280:2184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2281:2185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2282:2186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2283:2187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2284:2188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2285:2189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2286:2190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2287:2191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2288:2192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2289:2193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2346:2250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2347:2251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2348:2252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2349:2253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2350:2254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2352:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2354:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2355:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2356:2260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2358:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2360:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.220 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2361:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2363:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2364:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2365:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2366:2270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2367:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2368:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2369:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2371:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2372:2276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2374:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2375:2279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2376:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2377:2281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2378:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2379:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2380:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2381:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2382:2286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2383:2287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2385:2289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2386:2290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2387:2291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2388:2292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2389:2293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2390:2294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2391:2295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2392:2296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2393:2297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2395:2299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2396:2300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2398:2302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2399:2303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2400:2304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2401:2305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.221 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2402:2306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2517:2421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2518:2422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2519:2423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2520:2424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2521:2425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2522:2426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2523:2427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2524:2428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2525:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2526:2430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2528:2432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2530:2434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2531:2435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2532:2436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2534:2438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2535:2439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2537:2441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2538:2442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2539:2443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2540:2444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2541:2445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2543:2447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2545:2449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2546:2450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2548:2452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2549:2453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2550:2454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2551:2455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2553:2457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2554:2458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.222 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2555:2459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2557:2461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2558:2462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2559:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2560:2464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2561:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2562:2466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2563:2467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2564:2468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2565:2469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2566:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2567:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2569:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2570:2474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2571:2475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2572:2476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2573:2477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2574:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2576:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2577:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2579:2483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2581:2485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2582:2486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2583:2487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2584:2488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2585:2489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.223 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2586:2490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2587:2491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2588:2492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2589:2493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2590:2494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2592:2496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2593:2497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2594:2498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2595:2499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2596:2500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2597:2501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2598:2502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2599:2503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2600:2504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2601:2505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2602:2506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2603:2507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2604:2508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2606:2510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2607:2511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2608:2512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2609:2513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2610:2514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2611:2515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2612:2516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2613:2517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2614:2518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2615:2519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2616:2520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2617:2521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2618:2522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2619:2523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.224 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2621:2525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2623:2527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2624:2528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2626:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2627:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2629:2533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2630:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2631:2535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2632:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2633:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2634:2538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2635:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2636:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2637:2541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2638:2542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2640:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2641:2545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2642:2546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2643:2547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2644:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2645:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2646:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2647:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2648:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2649:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2650:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2682:2586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2683:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.225 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2684:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2685:2589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2687:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2689:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2690:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2691:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2693:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2694:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2696:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2697:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2698:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2699:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2700:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2701:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2702:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2703:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2704:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2705:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2707:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2708:2612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2709:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2710:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2711:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2712:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2713:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2714:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2715:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.226 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2717:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2718:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2720:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2721:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2722:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2462:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2463:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2465:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2467:2371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2468:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2469:2373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2470:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2471:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2472:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2473:2377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2475:2379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2476:2380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2477:2381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2478:2382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2480:2384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2481:2385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2483:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.227 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2484:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2485:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2486:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2487:2391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2488:2392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2489:2393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2490:2394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2491:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2492:2396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2493:2397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2494:2398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2495:2399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2496:2400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2498:2402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2499:2403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2503:2407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2504:2408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2505:2409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2508:2412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2509:2413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:96:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:97:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:98:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:99:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:105:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:107:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:108:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:109:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:110:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:113:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.228 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:114:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:115:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:116:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:117:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:560:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:561:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:562:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:563:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:564:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:565:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:566:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:567:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:568:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:569:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:571:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:572:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:573:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:574:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:579:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:580:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:581:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:582:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:583:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:585:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:586:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:587:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:588:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:589:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:590:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.229 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:591:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:592:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:593:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:594:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:595:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:596:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:597:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:600:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:601:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:602:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:603:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:605:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:606:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:607:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:608:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:609:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:611:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:612:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:613:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:614:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:615:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:621:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:622:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:623:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:624:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:625:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:626:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:627:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:628:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:629:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:630:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:631:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:632:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.230 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:638:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:639:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:640:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:641:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:642:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:643:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:644:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:645:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:646:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:648:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:649:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:650:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:651:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:652:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:653:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:654:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:655:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:656:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:657:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:658:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:664:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:665:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:666:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:667:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:668:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:669:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:671:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:672:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:673:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:674:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:675:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:676:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:677:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:678:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.231 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:679:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:685:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:686:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:687:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:688:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:689:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:695:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:696:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:697:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:698:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:700:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:701:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:702:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:703:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:704:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:705:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:706:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:707:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:708:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:714:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:715:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:716:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:717:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:719:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:720:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:721:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:722:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:723:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:724:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:725:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:726:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:727:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:728:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:729:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.232 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:730:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:736:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:737:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:352:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:353:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:354:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:355:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:357:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:358:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:359:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:360:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:361:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:364:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:365:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:366:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:367:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:368:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:369:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:370:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:371:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:372:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:373:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:374:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:375:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:376:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:379:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:380:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:381:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:382:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:383:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:384:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:385:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:391:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.233 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:392:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:393:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:398:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:399:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:402:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:403:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:404:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:405:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:406:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:407:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:408:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:409:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:410:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:232:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:314:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:315:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:316:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:317:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:320:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:321:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:148:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:149:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.234 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:150:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:151:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:152:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:153:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:156:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:157:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:159:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:160:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:161:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:162:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:163:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:164:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:167:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:168:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:173:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:174:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:332:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:333:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:334:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:335:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:336:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:337:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.235 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:338:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:339:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:340:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:341:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:343:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:346:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:347:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:348:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:349:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:350:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:356:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:358:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:359:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:360:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:364:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:366:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:478:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:479:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:480:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:481:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:482:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:483:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:484:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:485:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:486:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:487:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:497:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:498:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:501:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:502:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:503:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:504:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.236 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:505:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:506:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:507:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:508:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:509:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:510:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:511:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:512:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:513:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:514:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:520:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:521:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:522:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:523:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:524:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:530:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:531:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:532:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:533:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:534:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:540:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:541:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:542:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:543:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:876:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:877:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.237 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:882:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:883:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:884:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:885:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:888:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:889:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:890:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:892:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:893:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:894:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:111:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:112:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:113:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:114:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:116:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:117:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:118:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:120:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:121:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:122:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:123:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:124:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:125:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:126:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:127:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:128:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:129:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:130:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:131:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:132:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:134:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:135:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:136:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:137:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:138:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:139:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:296:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:297:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:298:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:300:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:302:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:303:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:304:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:305:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:306:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:307:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:308:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:309:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:310:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:312:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:314:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:315:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:316:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:317:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:318:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:323:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:324:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:325:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:330:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:331:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:332:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:334:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:335:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:336:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:337:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:339:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:341:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:342:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:344:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:345:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:346:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:347:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:348:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:349:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:350:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:351:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:355:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:356:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:357:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:358:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:359:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:360:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:361:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:362:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:365:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:367:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:369:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:370:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:371:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:372:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:373:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:374:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:375:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:376:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:377:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:378:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:380:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:381:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:383:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:384:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:389:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:390:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:391:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:393:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:395:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:396:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:398:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:399:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:401:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:402:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:403:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:405:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:406:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:407:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:408:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:409:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:410:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:411:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:412:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:414:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:416:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:417:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:100:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:101:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:102:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:103:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:104:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:124:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:110:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:111:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.242 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:112:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:113:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:114:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:115:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:116:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:117:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:118:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:119:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:120:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:121:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:122:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:123:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:124:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:125:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:126:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:127:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:128:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:129:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:576:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.243 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:598:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.244 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:154:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.244 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:155:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.244 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:489:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.244 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:490:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.244 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:491:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.244 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:492:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.244 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:493:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.244 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:494:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.244 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:495:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2666:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2667:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2668:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2669:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2670:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2671:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2672:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2674:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2675:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2676:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2678:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2679:2887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2680:2888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2682:2890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2683:2891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2684:2892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2685:2893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2686:2894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2687:2895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2688:2896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2690:2898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2692:2900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.249 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2693:2901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2694:2902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2695:2903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2697:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2699:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2700:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2702:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2703:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2705:2913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2706:2914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2707:2915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2708:2916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2709:2917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2710:2918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2711:2919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2712:2920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2713:2921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2714:2922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2716:2924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2717:2925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2718:2926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2719:2927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2720:2928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2721:2929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2722:2930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2723:2931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2724:2932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2725:2933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2726:2934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2727:2935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2728:2936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2729:2937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2730:2938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2731:2939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2734:2941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2735:2943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2736:2944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.250 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2737:2945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2738:2946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2739:2947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2740:2948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2742:2949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2743:2951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2744:2952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2746:2953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2747:2955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2749:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2750:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2751:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2752:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2753:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2754:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2755:2963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2756:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2757:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2758:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2759:2968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2760:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2761:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2762:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2763:2973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2764:2974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2766:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2768:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.251 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2769:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2771:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2772:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2773:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2774:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2776:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2777:2983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2778:2984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2779:2985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2780:2986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2781:2987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2782:2988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2783:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2784:2990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2785:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2787:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2788:2993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2789:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2790:2995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2791:2996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2792:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2793:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2794:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2795:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2796:3001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2797:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2798:3004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2799:3005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2800:3006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2801:3008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2802:3009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2803:3010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2804:3011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.252 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2805:3013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2806:3014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2807:3015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2808:3016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2809:3017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2810:3019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2811:3020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2812:3021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2813:3022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2814:3023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2815:3024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2816:3025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2817:3026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2818:3027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2819:3028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2820:3029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2821:3031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2822:3033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2824:3034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2825:3035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2826:3036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2827:3037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2829:3038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2830:3039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2831:3040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2832:3041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.253 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2834:3042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.262 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.262 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.276 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/cjpeg_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.291 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.533 INFO analysis - overlay_calltree_with_coverage: [+] found 61 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress16_lossless_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.547 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.201 INFO analysis - overlay_calltree_with_coverage: [+] found 82 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress12_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.975 INFO analysis - overlay_calltree_with_coverage: [+] found 175 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.981 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.736 INFO analysis - overlay_calltree_with_coverage: [+] found 153 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.746 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.746 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress_yuv_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.455 INFO analysis - overlay_calltree_with_coverage: [+] found 220 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.469 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.469 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress12_lossless_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.480 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.195 INFO analysis - overlay_calltree_with_coverage: [+] found 117 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.212 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress_yuv_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.962 INFO analysis - overlay_calltree_with_coverage: [+] found 169 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.723 INFO analysis - overlay_calltree_with_coverage: [+] found 221 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.748 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/decompress_yuv_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:31.500 INFO analysis - overlay_calltree_with_coverage: [+] found 183 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:31.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:31.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress_lossless_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:31.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:31.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:31.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:32.199 INFO analysis - overlay_calltree_with_coverage: [+] found 151 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:32.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:32.231 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg_turbo_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:32.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:32.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:32.243 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.043 INFO analysis - overlay_calltree_with_coverage: [+] found 204 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.078 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.078 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/cjpeg_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.332 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/libjpeg_turbo_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.165 INFO analysis - overlay_calltree_with_coverage: [+] found 140 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.203 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress_lossless_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.214 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.876 INFO analysis - overlay_calltree_with_coverage: [+] found 88 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.916 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.916 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/transform_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.927 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.565 INFO analysis - overlay_calltree_with_coverage: [+] found 177 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.608 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.608 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/decompress_yuv_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:35.621 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:36.338 INFO analysis - overlay_calltree_with_coverage: [+] found 134 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:36.383 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:36.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress16_lossless_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:36.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:36.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:36.393 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.036 INFO analysis - overlay_calltree_with_coverage: [+] found 129 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress12_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.814 INFO analysis - overlay_calltree_with_coverage: [+] found 117 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.865 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/transform_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:37.877 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:38.525 INFO analysis - overlay_calltree_with_coverage: [+] found 148 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:38.579 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:38.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250617/compress12_lossless_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:38.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:38.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:38.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.302 INFO analysis - overlay_calltree_with_coverage: [+] found 175 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.525 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.525 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.525 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.525 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.551 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.554 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.610 INFO html_report - create_all_function_table: Assembled a total of 731 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.610 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.616 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.621 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.622 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 452 -- : 452 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.622 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.623 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:39.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.319 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.319 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (396 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.369 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.369 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.483 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.484 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.487 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.491 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.491 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.491 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.492 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.648 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.648 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.686 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.686 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.782 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.782 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.787 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.791 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.791 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.791 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.792 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:40.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.725 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.725 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.768 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.868 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.868 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.873 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.873 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.877 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.877 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.878 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.878 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.034 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.035 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.077 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.077 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.173 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.173 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.179 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.179 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.183 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.183 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 411 -- : 411 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.184 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.184 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.351 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.352 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (351 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.393 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.394 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.495 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.495 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.500 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.504 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.504 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.504 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.505 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.657 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.657 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.699 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.699 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.800 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.801 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.806 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.809 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.810 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 429 -- : 429 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.810 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.811 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.987 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.987 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (368 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.030 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.030 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.130 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.130 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.135 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.138 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.139 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 347 -- : 347 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.139 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.284 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.284 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.326 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.326 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.423 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.423 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.428 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.431 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.432 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.432 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.432 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.601 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.601 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (334 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.642 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.642 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.743 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.748 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.751 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.752 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.752 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.895 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.895 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.934 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.934 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.027 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.028 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.032 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.032 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.035 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.036 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 372 -- : 372 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.036 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.037 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.193 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.193 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (314 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.228 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.228 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.323 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.329 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.329 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.333 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.334 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 451 -- : 451 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.334 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.335 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.524 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.525 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (395 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.569 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.569 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.673 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.673 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.676 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.679 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.680 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.680 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.680 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.835 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.835 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.875 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.875 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.970 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.975 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.978 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.979 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.979 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.980 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.129 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.129 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.169 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.169 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.264 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.264 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.265 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.265 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.270 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.272 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.273 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.273 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.274 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.418 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.418 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.458 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.458 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.553 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.559 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.562 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 388 -- : 388 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.563 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.563 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.716 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.717 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.753 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.753 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.846 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.846 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.846 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.851 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.853 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.854 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.854 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.855 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.999 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.999 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.036 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.036 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.129 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.130 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.134 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.134 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.137 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.137 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.138 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.138 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.289 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.289 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.331 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.331 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.429 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.429 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.435 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.435 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.437 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.438 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.438 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.439 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.439 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.439 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.595 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.595 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (319 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.637 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.637 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.738 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.738 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.739 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.739 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.743 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.746 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.746 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.746 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.747 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.894 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.894 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.939 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.939 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.037 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.037 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.043 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.043 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.043 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.454 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.455 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.456 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 46 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.456 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.456 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.456 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.263 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.377 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.378 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.379 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 41 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.379 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.379 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.300 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.302 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.434 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.435 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.436 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.438 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.438 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.718 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.868 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.869 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.871 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 34 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.872 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.872 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:31.164 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:31.166 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:31.319 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:31.321 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:31.322 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:31.323 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:31.323 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.453 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.454 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.614 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.616 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.617 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.618 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.618 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:52.028 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:52.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:52.195 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:52.197 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:52.197 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:52.198 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:52.199 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.640 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.642 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.811 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.812 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.813 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 22 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.814 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.814 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.278 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.279 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.449 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.450 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.452 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.452 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.452 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.992 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.994 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.162 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.163 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.164 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.165 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.165 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.573 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.574 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.747 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['encode_mcu_huff', 'read_markers', 'decode_mcu', 'decompress_smooth_data', 'tjSaveImage', 'realize_virt_arrays', 'start_input_ppm', 'finish_pass1', 'start_input_bmp', 'start_pass_phuff_decoder'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.811 INFO html_report - create_all_function_table: Assembled a total of 731 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.833 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.019 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.020 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.021 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.022 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.024 INFO engine_input - analysis_func: Generating input for compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.025 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.026 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.027 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.028 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.029 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.030 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.031 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.032 INFO engine_input - analysis_func: Generating input for compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.034 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.035 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.035 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.036 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.037 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.039 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.041 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.043 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.044 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_diff_controller Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.045 INFO engine_input - analysis_func: Generating input for transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.047 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.048 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.049 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.050 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: j16init_c_diff_controller Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.051 INFO engine_input - analysis_func: Generating input for compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.052 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.053 INFO engine_input - analysis_func: Generating input for transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.053 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_execute Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.054 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.056 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.057 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.057 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.059 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.059 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.572 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.599 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.599 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.599 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.599 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.601 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.603 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.604 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.605 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.606 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.608 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.609 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.610 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.611 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.613 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.614 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.616 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.617 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.619 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.620 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.621 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.622 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.623 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.624 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.745 INFO oss_fuzz - analyse_folder: Found 505 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.745 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.745 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.704 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.738 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.747 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.783 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.818 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.851 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.886 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.920 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.955 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.989 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.213 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.248 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.283 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.319 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.353 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.387 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.422 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.456 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.491 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.526 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:08.133 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:08.133 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.146 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.550 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.550 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.699 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.709 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.897 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.897 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.922 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.922 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.946 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.946 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.946 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:20.306 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:20.546 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:20.546 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.063 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.074 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.265 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.265 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.297 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.298 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.327 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.327 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.327 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.516 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.758 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.758 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.909 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.919 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.117 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.118 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.143 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.144 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.167 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.167 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.167 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.352 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.592 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.592 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.969 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.979 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.684 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.685 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.717 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.718 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.747 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.747 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.747 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.937 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.181 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.181 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.524 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.533 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.774 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.775 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.801 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.802 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.827 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.827 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.827 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.012 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.258 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.258 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.624 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.635 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.657 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.658 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.691 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.691 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.721 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.722 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.722 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.917 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.335 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.335 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.502 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.511 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.211 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.212 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.239 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.240 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.266 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.266 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.266 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.636 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.880 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.880 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.421 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.432 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.055 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.056 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.084 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.085 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.112 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.112 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.112 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.302 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.545 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.545 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.691 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.701 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.897 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.898 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.925 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.926 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.951 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.952 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.952 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.139 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.383 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.383 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.753 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.764 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.958 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.959 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.992 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.993 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.023 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.023 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.023 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.215 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.458 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.458 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.821 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.830 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.024 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.024 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.052 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.053 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.079 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.079 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.079 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.268 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.514 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.514 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.883 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.894 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.083 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.084 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.113 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.114 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.142 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.142 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.142 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.332 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.579 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.580 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.937 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.946 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.145 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.146 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.174 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.174 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.201 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.201 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.201 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.392 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.812 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.812 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.007 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.018 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.810 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.810 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.838 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.839 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.865 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.865 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.865 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.203 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.452 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.452 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.991 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.001 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.239 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.239 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.266 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.267 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.292 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.292 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.292 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.482 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.732 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.732 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.903 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.913 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.935 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.936 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.968 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.969 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.996 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.997 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.997 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.186 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.429 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.429 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.778 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.788 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.480 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.481 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.508 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.509 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.534 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.534 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.535 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.723 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.969 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.969 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.312 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.323 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.945 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.945 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.975 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.976 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.005 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.005 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.005 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.198 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:32.620 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:32.620 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.784 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.794 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.989 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.989 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.016 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.017 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.043 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.044 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.044 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:36.394 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:36.640 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:36.640 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.189 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.200 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.392 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.393 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.421 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.422 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.449 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.510 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.510 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.569 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.569 INFO data_loader - load_all_profiles: - found 50 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-y0X2dcu1Sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.612 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-y0X2dcu1Sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5i9BtBZdzK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5i9BtBZdzK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.636 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-H2sWS4WVU8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-H2sWS4WVU8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-CEF3qYrQ8C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-CEF3qYrQ8C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.660 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wMe2QBWAAY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.661 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wMe2QBWAAY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.661 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.672 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DLS0dV8hpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.673 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DLS0dV8hpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.673 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.301 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.343 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.368 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.372 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.386 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.400 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.437 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.465 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.470 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.482 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6Xt86FYouM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.570 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6Xt86FYouM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xxxw6hhNuD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xxxw6hhNuD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-RFx1Oqb6FJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-RFx1Oqb6FJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8USMPlnQy2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.814 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8USMPlnQy2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.876 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wYggzUcENq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.876 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wYggzUcENq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wZRyIeZ8XD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.943 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wZRyIeZ8XD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.268 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-MNzpGLapz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.392 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-MNzpGLapz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.387 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.397 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.482 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.487 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.504 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wYDzNafIME.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.546 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wYDzNafIME.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.569 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.583 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.668 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.675 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jDR1P8PVgC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.675 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jDR1P8PVgC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.676 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-V8bUon1JIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.730 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-V8bUon1JIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zX1mcJF9E1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.814 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zX1mcJF9E1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oPWbHPRKop.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oPWbHPRKop.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:48.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.076 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.174 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-JeGCTsuPUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.666 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-JeGCTsuPUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.237 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.238 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.300 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.343 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.363 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-UyIPFEqVs9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.364 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-UyIPFEqVs9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.364 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.442 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.442 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.491 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.553 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.617 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.622 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.623 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.686 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.687 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.687 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.718 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.815 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.816 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.816 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.867 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.867 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.206 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.282 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.283 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.283 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.290 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.401 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6Xt86FYouM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6Xt86FYouM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.458 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.500 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.683 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.685 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.735 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8USMPlnQy2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8USMPlnQy2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:56.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:57.254 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:57.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wYggzUcENq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.624 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wYggzUcENq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.680 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.681 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.681 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.964 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.064 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.144 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MNzpGLapz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.202 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MNzpGLapz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.248 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.344 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.395 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wYDzNafIME.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wYDzNafIME.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.398 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.443 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.643 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V8bUon1JIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.643 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V8bUon1JIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.289 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.336 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.390 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oPWbHPRKop.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oPWbHPRKop.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:03.909 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.077 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.176 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.320 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.343 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.487 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.787 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.252 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.269 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.354 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.367 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.645 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.645 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.645 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.696 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.697 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.697 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.745 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.746 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.747 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.794 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.143 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.143 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:11.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:11.332 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:11.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:11.464 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:11.501 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.320 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.399 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.400 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.400 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.469 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.470 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.509 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.571 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.572 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.824 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:17.073 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:17.104 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:17.264 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:17.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:18.057 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:18.089 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:18.255 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:18.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.641 INFO analysis - load_data_files: Found 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.641 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.641 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.692 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.710 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.713 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.713 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.716 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.727 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.734 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.735 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.737 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.738 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.738 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.744 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.748 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.748 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.751 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.751 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.761 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.761 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.761 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.763 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.763 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.765 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.766 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.766 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.772 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.773 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.779 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.779 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.779 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.781 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.788 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.796 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.796 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.797 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.799 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.803 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.804 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.804 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.805 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.806 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.813 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.821 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.828 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.831 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.831 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.831 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.833 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.833 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.834 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.849 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.852 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.852 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.854 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.854 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.854 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.857 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.857 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.868 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.868 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.870 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.870 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.879 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.893 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.894 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.735 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.736 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.736 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.737 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.739 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.742 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.747 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.748 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.748 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.748 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.750 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.753 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.776 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.776 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.777 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.777 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.777 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.778 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.782 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.777 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.782 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.782 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.784 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.787 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.792 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.793 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.793 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.793 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.795 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.798 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.854 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.855 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.855 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.855 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.857 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.857 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.858 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.858 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.859 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.860 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.861 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.864 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.876 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.881 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.882 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.882 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.883 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.885 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.888 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.894 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.894 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.894 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.896 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.899 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.910 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.911 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.911 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.911 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.913 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:30.916 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.033 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.051 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.051 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.053 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.075 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.075 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.217 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.235 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.235 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.237 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.237 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.238 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.261 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.261 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.409 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.429 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.429 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.431 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.454 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.454 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.582 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.590 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.590 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.592 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.614 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.768 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.791 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.791 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.793 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.793 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.793 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.816 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.816 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.880 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.900 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.900 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.903 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.903 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.903 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.925 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:31.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:32.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.242 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.243 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.243 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.243 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.245 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.249 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.258 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.258 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.259 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.259 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.260 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.264 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.389 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.390 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.391 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.391 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.397 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.603 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.604 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.605 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.605 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.606 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.609 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.722 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.744 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.744 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.748 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.748 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.748 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.771 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.785 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.806 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.806 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.808 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.808 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.808 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.827 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.828 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.828 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.828 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.830 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.830 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.833 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.841 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.860 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.861 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.863 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.863 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.863 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.886 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.886 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.903 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.912 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.912 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.913 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.913 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.915 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.918 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.925 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.925 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.927 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.927 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.927 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.951 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:34.992 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.013 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.013 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.015 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.037 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.057 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.084 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.085 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.088 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.112 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.199 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.200 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.218 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.219 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.221 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.221 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.221 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.223 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.223 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.223 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.243 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.245 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.264 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.284 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.284 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.286 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.308 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.325 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.335 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.335 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.337 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.337 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.338 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.372 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:36.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.804 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.805 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.805 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.805 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.807 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.810 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.851 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.852 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.852 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.852 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.854 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.857 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.926 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.927 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.927 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.927 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.929 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.932 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.944 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.963 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.964 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.966 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.966 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.976 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.977 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.977 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.977 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.979 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.982 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.989 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.990 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:37.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.009 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.032 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.032 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.036 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.071 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.084 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.085 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.085 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.085 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.087 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.089 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.091 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.093 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.094 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.094 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.094 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.096 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.100 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.107 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.107 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.109 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.109 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.109 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.131 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.157 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.180 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.181 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.184 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.184 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.184 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.219 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.234 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.235 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.235 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.236 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.238 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.241 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.259 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.259 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.260 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.260 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.262 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.266 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.313 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.316 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.320 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.369 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.369 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.369 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.370 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.374 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.970 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.971 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.971 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.971 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.974 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.977 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:40.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.072 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.073 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.073 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.073 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.075 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.079 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.132 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.132 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.133 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.133 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.135 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.138 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.212 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.212 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.212 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.213 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.214 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.218 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.405 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.422 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.422 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.426 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.426 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.448 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.448 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.470 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.488 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.488 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.491 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.514 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.542 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.560 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.560 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.562 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.577 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.590 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.601 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.601 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.605 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.605 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.605 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.639 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.706 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.708 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.716 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.716 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.717 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.724 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.724 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.726 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.741 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.741 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.749 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.878 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.880 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.897 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.897 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.899 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.899 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.899 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.901 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.901 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.901 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.924 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.924 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.925 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:41.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.007 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.008 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.026 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.026 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.029 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.032 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.032 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.036 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.036 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.053 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.073 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:42.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:43.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.516 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.516 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.516 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.516 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.518 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.522 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.648 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.649 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.649 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.649 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.651 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.655 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.662 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.673 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.673 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.675 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.681 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.688 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.688 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.690 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.690 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.690 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.714 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.714 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.744 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.744 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.745 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.745 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.746 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.750 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.806 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.821 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.822 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.822 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.822 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.824 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.827 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.836 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.836 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.839 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.839 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.839 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.842 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.843 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.843 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.843 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.845 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.848 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.869 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.871 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.900 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.900 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.906 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.930 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.936 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.936 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.949 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.950 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.950 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.950 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.952 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.952 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.952 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.956 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.956 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.956 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.979 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.979 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.992 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.992 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.992 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.993 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.995 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:44.998 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.058 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.058 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.058 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.059 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.060 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.064 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.068 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.091 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.092 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.092 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.093 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.094 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.098 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.108 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.109 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.116 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.138 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.139 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.159 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.159 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.160 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.182 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.202 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.222 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.223 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.224 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.224 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.247 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.248 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:45.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:46.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.696 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.696 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.696 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.696 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.699 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.703 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.823 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.824 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.824 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.824 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.826 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.830 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.873 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.874 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.874 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.874 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.876 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.880 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.959 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.960 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.961 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.961 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.963 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.967 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:47.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.084 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.085 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.085 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.086 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.088 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.092 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.102 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.102 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.102 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.102 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.104 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.108 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.293 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.293 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.293 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.293 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.295 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.299 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.877 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.897 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.898 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.899 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.921 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.940 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.961 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.961 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.963 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.963 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.963 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.986 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.987 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:48.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.005 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.024 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.025 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.026 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.048 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 38.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 181M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 44.2M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 214M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 25.5M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 146M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.1M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.32M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.35M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 63.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 352M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 12.8M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.13M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 42.0M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.7M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.857 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.858 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.858 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.858 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.860 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.864 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.921 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.921 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.921 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.921 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.923 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.927 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:51.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.003 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.003 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.003 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.003 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.006 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:52.009 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:07.063 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:07.064 INFO project_profile - __init__: Creating merged profile of 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:07.064 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:07.065 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:07.073 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:51.552 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.162 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.162 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.177 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.977 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.988 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:52.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:53.786 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:53.807 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:53.808 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:53.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:53.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:53.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.607 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.640 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:54.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.443 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.489 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.501 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:56.287 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:56.343 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:56.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:56.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:56.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:56.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:57.143 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:57.210 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:57.210 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:57.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:57.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:57.223 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.013 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.092 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.092 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.102 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.887 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.978 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.978 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:58.999 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.780 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.881 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.894 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:00.674 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:00.786 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:00.786 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:00.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:00.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:00.807 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:01.590 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:01.714 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:01.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:01.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:01.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:01.727 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:02.522 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:02.659 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:02.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:02.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:02.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:02.670 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:03.457 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:03.604 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:03.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:03.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:03.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:03.615 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:04.400 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:04.557 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:04.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:04.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:04.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:04.570 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:05.354 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:05.523 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:05.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:05.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:05.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:05.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:06.321 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:06.501 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:06.501 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:06.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:06.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:06.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:07.313 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:07.506 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:07.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:07.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:07.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:07.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.300 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.496 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:09.290 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:09.486 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:09.486 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:09.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:09.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:09.496 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:10.281 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:10.486 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:10.486 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:10.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:10.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:10.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:11.280 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:11.488 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:11.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:11.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:11.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:11.499 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.287 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.494 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.494 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:13.293 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:13.501 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:13.501 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:13.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:13.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:13.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:14.309 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:14.515 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:14.515 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:14.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:14.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:14.525 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:15.306 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:15.513 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:15.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:15.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:15.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:15.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.309 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.514 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.514 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:17.308 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:17.515 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:17.515 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:17.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:17.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:17.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:18.316 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:18.523 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:18.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:18.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:18.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:18.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.318 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.525 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.526 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:19.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.326 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.535 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:21.328 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:21.533 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:21.533 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:21.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:21.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:21.544 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:22.332 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:22.539 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:22.539 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:22.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:22.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:22.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:23.337 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:23.543 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:23.543 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:23.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:23.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:23.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.360 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.568 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.579 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:25.363 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:25.571 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:25.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:25.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:25.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:25.582 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:26.367 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:26.572 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:26.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:26.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:26.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:26.585 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:27.379 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:27.583 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:27.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:27.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:27.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:27.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.385 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.590 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.590 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:29.389 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:29.595 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:29.595 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:29.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:29.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:29.605 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:30.389 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:30.597 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:30.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:30.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:30.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:30.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.382 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.590 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.590 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:32.373 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:32.581 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:32.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:32.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:32.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:32.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.364 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.572 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.585 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.371 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.578 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.591 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.372 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.580 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.580 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.378 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.585 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.585 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.372 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.589 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.589 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:38.379 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:38.598 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:38.598 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:38.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:38.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:38.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:39.385 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:39.605 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:39.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:39.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:39.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:39.609 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.392 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5i9BtBZdzK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MNzpGLapz1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oPWbHPRKop.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wMe2QBWAAY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JeGCTsuPUC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V8bUon1JIP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xxxw6hhNuD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DLS0dV8hpz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UyIPFEqVs9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-H2sWS4WVU8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6Xt86FYouM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zX1mcJF9E1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wYDzNafIME.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wYggzUcENq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jDR1P8PVgC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8USMPlnQy2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wYDzNafIME.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8USMPlnQy2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wYggzUcENq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8USMPlnQy2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wYggzUcENq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wYDzNafIME.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.385 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.385 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.385 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.385 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.385 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.385 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.385 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.785 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.785 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.785 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.785 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.785 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250617/linux -- compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.803 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.937 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.063 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.191 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.316 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.442 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.561 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.611 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.672 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.805 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:42.938 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.069 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.196 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.325 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.457 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.591 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.723 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.852 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:43.981 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:44.110 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:44.222 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:56.022 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.234 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:01.234 INFO debug_info - create_friendly_debug_types: Have to create for 703807 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.068 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.080 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.093 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.105 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.118 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.131 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.144 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.156 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.169 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.181 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.195 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.208 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.221 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.234 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.246 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.260 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.274 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.288 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.301 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.314 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.327 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.339 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.353 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.366 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.378 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.391 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.404 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.417 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.431 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.444 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.457 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.470 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.484 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.497 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.513 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.526 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.539 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.552 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.564 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.578 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.591 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.603 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.616 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.629 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.641 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.655 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.668 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.681 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.694 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:03.707 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.344 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.358 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.372 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.384 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.397 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.410 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.423 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.437 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.450 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.463 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.476 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.489 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.502 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.517 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.530 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.543 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.556 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.569 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.583 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.603 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.616 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.629 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.642 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.655 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.668 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.681 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.694 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.706 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.719 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.732 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.744 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.759 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.771 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.785 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.797 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.810 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.824 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.836 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.849 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.861 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.874 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.886 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.899 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.912 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.924 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.937 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.950 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.962 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.976 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:05.989 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.002 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.014 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.027 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.039 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.053 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.065 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.078 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.090 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.103 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.115 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.129 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.142 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.155 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.168 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.180 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.193 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.207 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.219 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.232 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.245 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.257 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.271 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.283 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.296 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.309 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.322 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.335 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.349 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.362 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.375 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.388 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.401 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.414 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.428 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.440 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.306 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.319 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.332 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.344 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.369 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.382 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.395 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.407 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.421 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.434 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.448 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.461 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.474 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.486 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.499 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.512 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.526 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.539 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.551 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.564 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.576 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.590 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.604 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.617 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.630 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.642 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.655 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.668 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.681 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.694 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.707 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.720 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.732 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.746 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.758 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.771 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.784 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.797 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.810 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.824 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.836 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.849 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.862 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.874 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.887 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.900 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.913 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.925 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.938 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.951 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.963 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.978 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:08.991 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.004 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.017 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.030 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.043 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.057 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.070 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.083 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.096 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.109 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.122 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.135 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.148 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.160 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.173 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.185 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.199 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.212 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.224 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.237 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.251 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.264 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.278 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.291 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.304 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.316 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.329 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.342 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.356 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.368 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.381 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.394 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.407 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.419 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.433 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.446 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.460 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.473 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.486 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.499 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.513 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.525 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.538 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.551 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.564 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.577 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.590 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.603 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.616 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.628 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.642 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.656 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.670 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.684 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:09.697 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.764 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.777 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.790 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.805 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.818 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.830 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.843 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.856 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.870 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.884 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.897 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.911 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.924 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.937 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.951 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.971 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.984 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:11.997 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.010 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.023 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.036 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.049 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.062 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.075 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.088 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.102 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.116 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.130 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.143 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.157 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.170 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.183 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.197 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.210 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.223 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.236 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.249 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.294 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:12.306 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:35.932 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg.c ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg-mp.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatasrc-tj.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jinclude.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/transupp.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst-tj.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cmyk.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdppm.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrppm.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jctrans.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdtrans.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolor.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmerge.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg.c ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg-mp.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatasrc-tj.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jinclude.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/transupp.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst-tj.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cmyk.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdppm.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrppm.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcicc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jctrans.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdicc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmerge.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdtrans.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolor.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress12.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cjpeg.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cdjpeg.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdswitch.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcicc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/transform.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cjpeg.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/cjpeg.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cdjpeg.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdswitch.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/transform.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:44.679 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:44.680 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:44.680 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:44.680 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:44.681 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:44.681 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:44.681 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:44.840 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:45.566 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:45.566 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5i9BtBZdzK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5i9BtBZdzK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5i9BtBZdzK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Xt86FYouM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Xt86FYouM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Xt86FYouM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Xt86FYouM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Xt86FYouM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Xt86FYouM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8USMPlnQy2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8USMPlnQy2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8USMPlnQy2.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8USMPlnQy2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8USMPlnQy2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8USMPlnQy2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CEF3qYrQ8C.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CEF3qYrQ8C.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CEF3qYrQ8C.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DLS0dV8hpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DLS0dV8hpz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DLS0dV8hpz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H2sWS4WVU8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H2sWS4WVU8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H2sWS4WVU8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeGCTsuPUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeGCTsuPUC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeGCTsuPUC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MNzpGLapz1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MNzpGLapz1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MNzpGLapz1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MNzpGLapz1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MNzpGLapz1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MNzpGLapz1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RFx1Oqb6FJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RFx1Oqb6FJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UyIPFEqVs9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UyIPFEqVs9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UyIPFEqVs9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V8bUon1JIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V8bUon1JIP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V8bUon1JIP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V8bUon1JIP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V8bUon1JIP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V8bUon1JIP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jDR1P8PVgC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jDR1P8PVgC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jDR1P8PVgC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPWbHPRKop.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPWbHPRKop.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPWbHPRKop.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPWbHPRKop.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPWbHPRKop.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPWbHPRKop.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMe2QBWAAY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMe2QBWAAY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMe2QBWAAY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDzNafIME.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDzNafIME.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDzNafIME.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDzNafIME.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDzNafIME.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDzNafIME.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYggzUcENq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYggzUcENq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYggzUcENq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYggzUcENq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYggzUcENq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYggzUcENq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZRyIeZ8XD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZRyIeZ8XD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZRyIeZ8XD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xxxw6hhNuD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xxxw6hhNuD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xxxw6hhNuD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y0X2dcu1Sv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y0X2dcu1Sv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y0X2dcu1Sv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zX1mcJF9E1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zX1mcJF9E1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zX1mcJF9E1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jconfigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jconfigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 950,711,797 bytes received 26,157 bytes 172,861,446.18 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 950,390,233 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.3k files][ 0.0 B/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/1.3k files][ 0.0 B/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.3k files][752.4 KiB/906.4 MiB] 0% Done / [0/1.3k files][ 1016 KiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done / [1/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data [Content-Type=application/octet-stream]... Step #8: / [1/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done / [2/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done / [3/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done / [4/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done / [5/1.3k files][ 1.2 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 1.3 MiB/906.4 MiB] 0% Done / [6/1.3k files][ 1.4 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [6/1.3k files][ 1.4 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYggzUcENq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/1.3k files][ 1.4 MiB/906.4 MiB] 0% Done / [6/1.3k files][ 1.4 MiB/906.4 MiB] 0% Done / [7/1.3k files][ 1.4 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.3k files][ 1.4 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/1.3k files][ 1.9 MiB/906.4 MiB] 0% Done / [8/1.3k files][ 2.0 MiB/906.4 MiB] 0% Done / [9/1.3k files][ 2.0 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [10/1.3k files][ 2.5 MiB/906.4 MiB] 0% Done / [11/1.3k files][ 2.5 MiB/906.4 MiB] 0% Done / [11/1.3k files][ 2.5 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/1.3k files][ 3.0 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.3k files][ 5.4 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5i9BtBZdzK.data [Content-Type=application/octet-stream]... Step #8: / [11/1.3k files][ 5.8 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.3k files][ 5.8 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [12/1.3k files][ 7.3 MiB/906.4 MiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [12/1.3k files][ 7.6 MiB/906.4 MiB] 0% Done - [12/1.3k files][ 7.6 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [12/1.3k files][ 8.1 MiB/906.4 MiB] 0% Done - [13/1.3k files][ 8.1 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: - [13/1.3k files][ 8.4 MiB/906.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.3k files][ 9.4 MiB/906.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [13/1.3k files][ 10.2 MiB/906.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/1.3k files][ 10.9 MiB/906.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/1.3k files][ 11.4 MiB/906.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/1.3k files][ 12.0 MiB/906.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [13/1.3k files][ 13.3 MiB/906.4 MiB] 1% Done - [14/1.3k files][ 14.6 MiB/906.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.3k files][ 15.3 MiB/906.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.3k files][ 15.8 MiB/906.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: - [14/1.3k files][ 17.6 MiB/906.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2sWS4WVU8.data [Content-Type=application/octet-stream]... Step #8: - [14/1.3k files][ 18.2 MiB/906.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [14/1.3k files][ 19.0 MiB/906.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/1.3k files][ 21.0 MiB/906.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [14/1.3k files][ 21.5 MiB/906.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/1.3k files][ 21.5 MiB/906.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.3k files][ 21.5 MiB/906.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [14/1.3k files][ 21.5 MiB/906.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [14/1.3k files][ 21.5 MiB/906.4 MiB] 2% Done - [15/1.3k files][ 21.8 MiB/906.4 MiB] 2% Done - [16/1.3k files][ 21.8 MiB/906.4 MiB] 2% Done - [17/1.3k files][ 28.0 MiB/906.4 MiB] 3% Done - [18/1.3k files][ 30.6 MiB/906.4 MiB] 3% Done - [19/1.3k files][ 30.6 MiB/906.4 MiB] 3% Done - [20/1.3k files][ 32.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Xt86FYouM.data [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 32.8 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 33.8 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [20/1.3k files][ 33.8 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 33.8 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 33.8 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 33.8 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [20/1.3k files][ 33.8 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 33.8 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 33.8 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [20/1.3k files][ 33.9 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 33.9 MiB/906.4 MiB] 3% Done - [21/1.3k files][ 33.9 MiB/906.4 MiB] 3% Done - [22/1.3k files][ 33.9 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/1.3k files][ 33.9 MiB/906.4 MiB] 3% Done - [23/1.3k files][ 33.9 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/1.3k files][ 33.9 MiB/906.4 MiB] 3% Done - [23/1.3k files][ 33.9 MiB/906.4 MiB] 3% Done - [24/1.3k files][ 34.4 MiB/906.4 MiB] 3% Done - [25/1.3k files][ 34.4 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [25/1.3k files][ 34.6 MiB/906.4 MiB] 3% Done - [26/1.3k files][ 34.6 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 34.6 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 34.6 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 34.6 MiB/906.4 MiB] 3% Done - [26/1.3k files][ 34.6 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 34.6 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 34.6 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 34.6 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMe2QBWAAY.data [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 34.6 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DLS0dV8hpz.data [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [26/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [26/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done - [26/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Xt86FYouM.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done - [27/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done - [27/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done - [28/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done - [28/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [28/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [28/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done - [28/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done - [29/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [30/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done - [30/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [30/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done - [31/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done - [31/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [31/1.3k files][ 35.2 MiB/906.4 MiB] 3% Done - [32/1.3k files][ 35.7 MiB/906.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [32/1.3k files][ 36.0 MiB/906.4 MiB] 3% Done - [33/1.3k files][ 36.5 MiB/906.4 MiB] 4% Done - [34/1.3k files][ 36.5 MiB/906.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/1.3k files][ 40.2 MiB/906.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xxxw6hhNuD.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/1.3k files][ 42.5 MiB/906.4 MiB] 4% Done - [34/1.3k files][ 42.5 MiB/906.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/1.3k files][ 43.3 MiB/906.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/1.3k files][ 43.5 MiB/906.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [34/1.3k files][ 44.8 MiB/906.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDzNafIME.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/1.3k files][ 45.0 MiB/906.4 MiB] 4% Done - [35/1.3k files][ 45.6 MiB/906.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [35/1.3k files][ 46.2 MiB/906.4 MiB] 5% Done - [35/1.3k files][ 46.2 MiB/906.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.3k files][ 46.7 MiB/906.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MNzpGLapz1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/1.3k files][ 47.5 MiB/906.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/1.3k files][ 47.5 MiB/906.4 MiB] 5% Done - [36/1.3k files][ 48.8 MiB/906.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/1.3k files][ 49.3 MiB/906.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/1.3k files][ 50.8 MiB/906.4 MiB] 5% Done - [36/1.3k files][ 50.8 MiB/906.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [36/1.3k files][ 51.5 MiB/906.4 MiB] 5% Done - [36/1.3k files][ 51.7 MiB/906.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.3k files][ 53.3 MiB/906.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/1.3k files][ 54.9 MiB/906.4 MiB] 6% Done - [37/1.3k files][ 54.9 MiB/906.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/1.3k files][ 55.4 MiB/906.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/1.3k files][ 56.2 MiB/906.4 MiB] 6% Done - [37/1.3k files][ 56.2 MiB/906.4 MiB] 6% Done - [38/1.3k files][ 56.3 MiB/906.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [38/1.3k files][ 57.9 MiB/906.4 MiB] 6% Done \ \ [39/1.3k files][ 59.7 MiB/906.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [40/1.3k files][ 60.2 MiB/906.4 MiB] 6% Done \ [40/1.3k files][ 60.7 MiB/906.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [41/1.3k files][ 61.8 MiB/906.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: \ [42/1.3k files][ 62.3 MiB/906.4 MiB] 6% Done \ [42/1.3k files][ 62.3 MiB/906.4 MiB] 6% Done \ [42/1.3k files][ 62.5 MiB/906.4 MiB] 6% Done \ [42/1.3k files][ 63.8 MiB/906.4 MiB] 7% Done \ [43/1.3k files][ 64.2 MiB/906.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/1.3k files][ 66.6 MiB/906.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/1.3k files][ 67.4 MiB/906.4 MiB] 7% Done \ [44/1.3k files][ 67.4 MiB/906.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [44/1.3k files][ 67.9 MiB/906.4 MiB] 7% Done \ [45/1.3k files][ 67.9 MiB/906.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [45/1.3k files][ 68.9 MiB/906.4 MiB] 7% Done \ [45/1.3k files][ 69.4 MiB/906.4 MiB] 7% Done \ [46/1.3k files][ 70.4 MiB/906.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V8bUon1JIP.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [47/1.3k files][ 71.0 MiB/906.4 MiB] 7% Done \ [47/1.3k files][ 71.7 MiB/906.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: \ [47/1.3k files][ 72.8 MiB/906.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: \ [47/1.3k files][ 73.4 MiB/906.4 MiB] 8% Done \ [47/1.3k files][ 73.4 MiB/906.4 MiB] 8% Done \ [47/1.3k files][ 73.6 MiB/906.4 MiB] 8% Done \ [47/1.3k files][ 73.9 MiB/906.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8USMPlnQy2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [48/1.3k files][ 74.4 MiB/906.4 MiB] 8% Done \ [48/1.3k files][ 74.4 MiB/906.4 MiB] 8% Done \ [48/1.3k files][ 74.4 MiB/906.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: \ [48/1.3k files][ 74.7 MiB/906.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [48/1.3k files][ 74.7 MiB/906.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYggzUcENq.data [Content-Type=application/octet-stream]... Step #8: \ [49/1.3k files][ 75.2 MiB/906.4 MiB] 8% Done \ [49/1.3k files][ 75.2 MiB/906.4 MiB] 8% Done \ [49/1.3k files][ 75.2 MiB/906.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data [Content-Type=application/octet-stream]... Step #8: \ [49/1.3k files][ 75.7 MiB/906.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [49/1.3k files][ 76.5 MiB/906.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/1.3k files][ 77.0 MiB/906.4 MiB] 8% Done \ [49/1.3k files][ 77.5 MiB/906.4 MiB] 8% Done \ [50/1.3k files][ 79.3 MiB/906.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [50/1.3k files][ 79.6 MiB/906.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPWbHPRKop.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [50/1.3k files][ 81.6 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [50/1.3k files][ 82.6 MiB/906.4 MiB] 9% Done \ [51/1.3k files][ 82.9 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MNzpGLapz1.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [52/1.3k files][ 83.4 MiB/906.4 MiB] 9% Done \ [52/1.3k files][ 83.4 MiB/906.4 MiB] 9% Done \ [52/1.3k files][ 83.7 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [52/1.3k files][ 85.2 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [52/1.3k files][ 86.1 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [52/1.3k files][ 87.3 MiB/906.4 MiB] 9% Done \ [53/1.3k files][ 87.3 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [54/1.3k files][ 87.3 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [54/1.3k files][ 87.5 MiB/906.4 MiB] 9% Done \ [54/1.3k files][ 87.8 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UyIPFEqVs9.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [54/1.3k files][ 88.3 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [54/1.3k files][ 88.8 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDzNafIME.data [Content-Type=application/octet-stream]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: \ [54/1.3k files][ 89.1 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jDR1P8PVgC.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [54/1.3k files][ 89.1 MiB/906.4 MiB] 9% Done \ [54/1.3k files][ 89.1 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [54/1.3k files][ 89.4 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [54/1.3k files][ 89.6 MiB/906.4 MiB] 9% Done \ [54/1.3k files][ 89.6 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [54/1.3k files][ 89.9 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MNzpGLapz1.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/1.3k files][ 90.5 MiB/906.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RFx1Oqb6FJ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: \ [54/1.3k files][ 90.7 MiB/906.4 MiB] 10% Done \ [54/1.3k files][ 90.7 MiB/906.4 MiB] 10% Done \ [54/1.3k files][ 90.7 MiB/906.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [54/1.3k files][ 91.2 MiB/906.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [54/1.3k files][ 92.4 MiB/906.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y0X2dcu1Sv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [54/1.3k files][ 92.4 MiB/906.4 MiB] 10% Done \ [55/1.3k files][ 92.8 MiB/906.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: \ [55/1.3k files][ 92.8 MiB/906.4 MiB] 10% Done \ [55/1.3k files][ 92.8 MiB/906.4 MiB] 10% Done \ [56/1.3k files][ 93.1 MiB/906.4 MiB] 10% Done \ [57/1.3k files][ 97.8 MiB/906.4 MiB] 10% Done \ [58/1.3k files][ 99.6 MiB/906.4 MiB] 10% Done \ [59/1.3k files][ 99.9 MiB/906.4 MiB] 11% Done \ [60/1.3k files][103.8 MiB/906.4 MiB] 11% Done \ [61/1.3k files][104.8 MiB/906.4 MiB] 11% Done \ [62/1.3k files][108.3 MiB/906.4 MiB] 11% Done \ [63/1.3k files][108.3 MiB/906.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [63/1.3k files][110.8 MiB/906.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [63/1.3k files][114.6 MiB/906.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [63/1.3k files][114.9 MiB/906.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [63/1.3k files][115.7 MiB/906.4 MiB] 12% Done \ [64/1.3k files][115.9 MiB/906.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPWbHPRKop.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [64/1.3k files][117.0 MiB/906.4 MiB] 12% Done \ [65/1.3k files][123.4 MiB/906.4 MiB] 13% Done \ [66/1.3k files][123.4 MiB/906.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V8bUon1JIP.data [Content-Type=application/octet-stream]... Step #8: \ [67/1.3k files][124.7 MiB/906.4 MiB] 13% Done \ [67/1.3k files][126.9 MiB/906.4 MiB] 13% Done \ [68/1.3k files][128.8 MiB/906.4 MiB] 14% Done \ [69/1.3k files][129.1 MiB/906.4 MiB] 14% Done \ [70/1.3k files][130.3 MiB/906.4 MiB] 14% Done \ [71/1.3k files][131.3 MiB/906.4 MiB] 14% Done \ [72/1.3k files][131.6 MiB/906.4 MiB] 14% Done \ [73/1.3k files][133.1 MiB/906.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZRyIeZ8XD.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [73/1.3k files][134.2 MiB/906.4 MiB] 14% Done \ [73/1.3k files][134.8 MiB/906.4 MiB] 14% Done \ [74/1.3k files][139.0 MiB/906.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [74/1.3k files][140.8 MiB/906.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: \ [74/1.3k files][140.8 MiB/906.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [74/1.3k files][140.8 MiB/906.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [74/1.3k files][140.8 MiB/906.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: \ [74/1.3k files][141.1 MiB/906.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [74/1.3k files][141.9 MiB/906.4 MiB] 15% Done \ [75/1.3k files][142.2 MiB/906.4 MiB] 15% Done \ [76/1.3k files][142.5 MiB/906.4 MiB] 15% Done \ [77/1.3k files][142.5 MiB/906.4 MiB] 15% Done \ [78/1.3k files][142.5 MiB/906.4 MiB] 15% Done \ [79/1.3k files][142.7 MiB/906.4 MiB] 15% Done \ [80/1.3k files][142.7 MiB/906.4 MiB] 15% Done \ [81/1.3k files][143.5 MiB/906.4 MiB] 15% Done \ [82/1.3k files][144.7 MiB/906.4 MiB] 15% Done \ [83/1.3k files][144.7 MiB/906.4 MiB] 15% Done \ [84/1.3k files][144.7 MiB/906.4 MiB] 15% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [84/1.3k files][145.0 MiB/906.4 MiB] 15% Done | [84/1.3k files][145.0 MiB/906.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [84/1.3k files][145.2 MiB/906.4 MiB] 16% Done | [84/1.3k files][145.2 MiB/906.4 MiB] 16% Done | [85/1.3k files][145.2 MiB/906.4 MiB] 16% Done | [86/1.3k files][145.2 MiB/906.4 MiB] 16% Done | [87/1.3k files][145.2 MiB/906.4 MiB] 16% Done | [88/1.3k files][145.8 MiB/906.4 MiB] 16% Done | [89/1.3k files][146.3 MiB/906.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: | [89/1.3k files][146.8 MiB/906.4 MiB] 16% Done | [90/1.3k files][150.5 MiB/906.4 MiB] 16% Done | [91/1.3k files][152.8 MiB/906.4 MiB] 16% Done | [92/1.3k files][156.0 MiB/906.4 MiB] 17% Done | [93/1.3k files][156.1 MiB/906.4 MiB] 17% Done | [94/1.3k files][160.4 MiB/906.4 MiB] 17% Done | [95/1.3k files][162.7 MiB/906.4 MiB] 17% Done | [96/1.3k files][162.7 MiB/906.4 MiB] 17% Done | [97/1.3k files][164.1 MiB/906.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [97/1.3k files][165.8 MiB/906.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CEF3qYrQ8C.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [97/1.3k files][166.8 MiB/906.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DLS0dV8hpz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [97/1.3k files][167.3 MiB/906.4 MiB] 18% Done | [97/1.3k files][167.3 MiB/906.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [97/1.3k files][167.4 MiB/906.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: | [97/1.3k files][167.9 MiB/906.4 MiB] 18% Done | [98/1.3k files][168.5 MiB/906.4 MiB] 18% Done | [99/1.3k files][171.8 MiB/906.4 MiB] 18% Done | [100/1.3k files][171.8 MiB/906.4 MiB] 18% Done | [101/1.3k files][172.9 MiB/906.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8USMPlnQy2.data.yaml [Content-Type=application/octet-stream]... Step #8: | [102/1.3k files][173.4 MiB/906.4 MiB] 19% Done | [103/1.3k files][173.7 MiB/906.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xxxw6hhNuD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [103/1.3k files][175.2 MiB/906.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [104/1.3k files][176.8 MiB/906.4 MiB] 19% Done | [105/1.3k files][176.8 MiB/906.4 MiB] 19% Done | [105/1.3k files][177.8 MiB/906.4 MiB] 19% Done | [106/1.3k files][182.3 MiB/906.4 MiB] 20% Done | [107/1.3k files][182.5 MiB/906.4 MiB] 20% Done | [107/1.3k files][183.1 MiB/906.4 MiB] 20% Done | [108/1.3k files][186.3 MiB/906.4 MiB] 20% Done | [109/1.3k files][187.8 MiB/906.4 MiB] 20% Done | [110/1.3k files][189.5 MiB/906.4 MiB] 20% Done | [111/1.3k files][191.4 MiB/906.4 MiB] 21% Done | [112/1.3k files][191.9 MiB/906.4 MiB] 21% Done | [113/1.3k files][194.0 MiB/906.4 MiB] 21% Done | [114/1.3k files][194.2 MiB/906.4 MiB] 21% Done | [115/1.3k files][195.3 MiB/906.4 MiB] 21% Done | [116/1.3k files][197.0 MiB/906.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2sWS4WVU8.data.yaml [Content-Type=application/octet-stream]... Step #8: | [116/1.3k files][198.5 MiB/906.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [116/1.3k files][198.8 MiB/906.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: | [116/1.3k files][199.3 MiB/906.4 MiB] 21% Done | [117/1.3k files][199.7 MiB/906.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: | [118/1.3k files][199.9 MiB/906.4 MiB] 22% Done | [118/1.3k files][199.9 MiB/906.4 MiB] 22% Done | [118/1.3k files][199.9 MiB/906.4 MiB] 22% Done | [119/1.3k files][199.9 MiB/906.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zX1mcJF9E1.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMe2QBWAAY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [120/1.3k files][200.7 MiB/906.4 MiB] 22% Done | [120/1.3k files][200.7 MiB/906.4 MiB] 22% Done | [120/1.3k files][201.2 MiB/906.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [121/1.3k files][204.2 MiB/906.4 MiB] 22% Done | [121/1.3k files][204.2 MiB/906.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [121/1.3k files][204.4 MiB/906.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPWbHPRKop.data [Content-Type=application/octet-stream]... Step #8: | [122/1.3k files][205.0 MiB/906.4 MiB] 22% Done | [122/1.3k files][205.0 MiB/906.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [122/1.3k files][206.0 MiB/906.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [122/1.3k files][206.8 MiB/906.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: | [122/1.3k files][208.3 MiB/906.4 MiB] 22% Done | [123/1.3k files][210.6 MiB/906.4 MiB] 23% Done | [124/1.3k files][212.2 MiB/906.4 MiB] 23% Done | [125/1.3k files][212.4 MiB/906.4 MiB] 23% Done | [126/1.3k files][215.5 MiB/906.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Xt86FYouM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [126/1.3k files][219.6 MiB/906.4 MiB] 24% Done | [127/1.3k files][223.8 MiB/906.4 MiB] 24% Done | [128/1.3k files][225.6 MiB/906.4 MiB] 24% Done | [129/1.3k files][226.4 MiB/906.4 MiB] 24% Done | [130/1.3k files][226.9 MiB/906.4 MiB] 25% Done | [131/1.3k files][227.7 MiB/906.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [132/1.3k files][230.3 MiB/906.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeGCTsuPUC.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jDR1P8PVgC.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [133/1.3k files][232.1 MiB/906.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [133/1.3k files][232.9 MiB/906.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V8bUon1JIP.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5i9BtBZdzK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [133/1.3k files][237.5 MiB/906.4 MiB] 26% Done | [133/1.3k files][238.5 MiB/906.4 MiB] 26% Done | [133/1.3k files][239.3 MiB/906.4 MiB] 26% Done | [133/1.3k files][240.0 MiB/906.4 MiB] 26% Done | [134/1.3k files][242.1 MiB/906.4 MiB] 26% Done | [134/1.3k files][243.2 MiB/906.4 MiB] 26% Done | [134/1.3k files][243.5 MiB/906.4 MiB] 26% Done | [135/1.3k files][246.0 MiB/906.4 MiB] 27% Done | [135/1.3k files][247.9 MiB/906.4 MiB] 27% Done | [136/1.3k files][248.1 MiB/906.4 MiB] 27% Done | [136/1.3k files][248.9 MiB/906.4 MiB] 27% Done | [137/1.3k files][249.7 MiB/906.4 MiB] 27% Done | [138/1.3k files][251.0 MiB/906.4 MiB] 27% Done | [139/1.3k files][252.0 MiB/906.4 MiB] 27% Done | [140/1.3k files][253.0 MiB/906.4 MiB] 27% Done | [141/1.3k files][263.1 MiB/906.4 MiB] 29% Done | [142/1.3k files][263.6 MiB/906.4 MiB] 29% Done | [143/1.3k files][264.6 MiB/906.4 MiB] 29% Done / / [144/1.3k files][268.3 MiB/906.4 MiB] 29% Done / [145/1.3k files][270.8 MiB/906.4 MiB] 29% Done / [146/1.3k files][270.8 MiB/906.4 MiB] 29% Done / [147/1.3k files][271.5 MiB/906.4 MiB] 29% Done / [148/1.3k files][271.8 MiB/906.4 MiB] 29% Done / [149/1.3k files][272.0 MiB/906.4 MiB] 30% Done / [150/1.3k files][272.0 MiB/906.4 MiB] 30% Done / [151/1.3k files][272.6 MiB/906.4 MiB] 30% Done / [152/1.3k files][274.9 MiB/906.4 MiB] 30% Done / [153/1.3k files][277.3 MiB/906.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeGCTsuPUC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [154/1.3k files][278.4 MiB/906.4 MiB] 30% Done / [155/1.3k files][280.7 MiB/906.4 MiB] 30% Done / [156/1.3k files][281.0 MiB/906.4 MiB] 30% Done / [157/1.3k files][284.7 MiB/906.4 MiB] 31% Done / [158/1.3k files][287.3 MiB/906.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: / [159/1.3k files][287.6 MiB/906.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [160/1.3k files][290.6 MiB/906.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYggzUcENq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [161/1.3k files][294.0 MiB/906.4 MiB] 32% Done / [162/1.3k files][295.6 MiB/906.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UyIPFEqVs9.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zX1mcJF9E1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: / [163/1.3k files][302.4 MiB/906.4 MiB] 33% Done / [164/1.3k files][303.4 MiB/906.4 MiB] 33% Done / [165/1.3k files][303.9 MiB/906.4 MiB] 33% Done / [166/1.3k files][307.5 MiB/906.4 MiB] 33% Done / [167/1.3k files][308.2 MiB/906.4 MiB] 34% Done / [168/1.3k files][310.3 MiB/906.4 MiB] 34% Done / [169/1.3k files][310.3 MiB/906.4 MiB] 34% Done / [170/1.3k files][312.1 MiB/906.4 MiB] 34% Done / [170/1.3k files][315.7 MiB/906.4 MiB] 34% Done / [171/1.3k files][318.3 MiB/906.4 MiB] 35% Done / [172/1.3k files][318.8 MiB/906.4 MiB] 35% Done / [173/1.3k files][319.9 MiB/906.4 MiB] 35% Done / [174/1.3k files][320.1 MiB/906.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [175/1.3k files][332.8 MiB/906.4 MiB] 36% Done / [176/1.3k files][336.7 MiB/906.4 MiB] 37% Done / [176/1.3k files][336.7 MiB/906.4 MiB] 37% Done / [177/1.3k files][337.2 MiB/906.4 MiB] 37% Done / [178/1.3k files][338.0 MiB/906.4 MiB] 37% Done / [178/1.3k files][338.4 MiB/906.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: / [178/1.3k files][339.6 MiB/906.4 MiB] 37% Done / [179/1.3k files][340.5 MiB/906.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8USMPlnQy2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [179/1.3k files][342.8 MiB/906.4 MiB] 37% Done / [179/1.3k files][343.3 MiB/906.4 MiB] 37% Done / [179/1.3k files][344.8 MiB/906.4 MiB] 38% Done / [179/1.3k files][346.1 MiB/906.4 MiB] 38% Done / [180/1.3k files][347.4 MiB/906.4 MiB] 38% Done / [180/1.3k files][347.4 MiB/906.4 MiB] 38% Done / [180/1.3k files][347.7 MiB/906.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]... Step #8: / [181/1.3k files][350.5 MiB/906.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDzNafIME.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: / [182/1.3k files][358.5 MiB/906.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]... Step #8: / [183/1.3k files][358.8 MiB/906.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]... Step #8: / [184/1.3k files][360.3 MiB/906.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]... Step #8: / [185/1.3k files][360.3 MiB/906.4 MiB] 39% Done / [186/1.3k files][360.6 MiB/906.4 MiB] 39% Done / [186/1.3k files][360.6 MiB/906.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]... Step #8: / [187/1.3k files][364.2 MiB/906.4 MiB] 40% Done / [188/1.3k files][364.2 MiB/906.4 MiB] 40% Done / [188/1.3k files][364.4 MiB/906.4 MiB] 40% Done / [189/1.3k files][365.0 MiB/906.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: / [190/1.3k files][366.5 MiB/906.4 MiB] 40% Done / [190/1.3k files][367.5 MiB/906.4 MiB] 40% Done / [191/1.3k files][367.5 MiB/906.4 MiB] 40% Done / [192/1.3k files][367.8 MiB/906.4 MiB] 40% Done / [193/1.3k files][370.9 MiB/906.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: / [194/1.3k files][378.9 MiB/906.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]... Step #8: / [194/1.3k files][380.8 MiB/906.4 MiB] 42% Done / [195/1.3k files][380.8 MiB/906.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: / [196/1.3k files][381.8 MiB/906.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjexample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]... Step #8: / [197/1.3k files][384.4 MiB/906.4 MiB] 42% Done / [198/1.3k files][384.7 MiB/906.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: / [198/1.3k files][386.4 MiB/906.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]... Step #8: / [198/1.3k files][391.1 MiB/906.4 MiB] 43% Done / [198/1.3k files][392.6 MiB/906.4 MiB] 43% Done / [198/1.3k files][393.4 MiB/906.4 MiB] 43% Done / [198/1.3k files][393.7 MiB/906.4 MiB] 43% Done / [198/1.3k files][395.0 MiB/906.4 MiB] 43% Done / [198/1.3k files][395.0 MiB/906.4 MiB] 43% Done / [199/1.3k files][395.8 MiB/906.4 MiB] 43% Done / [199/1.3k files][397.4 MiB/906.4 MiB] 43% Done / [200/1.3k files][397.9 MiB/906.4 MiB] 43% Done - - [201/1.3k files][398.2 MiB/906.4 MiB] 43% Done - [201/1.3k files][399.0 MiB/906.4 MiB] 44% Done - [202/1.3k files][399.0 MiB/906.4 MiB] 44% Done - [203/1.3k files][399.0 MiB/906.4 MiB] 44% Done - [203/1.3k files][399.6 MiB/906.4 MiB] 44% Done - [204/1.3k files][400.4 MiB/906.4 MiB] 44% Done - [205/1.3k files][400.8 MiB/906.4 MiB] 44% Done - [205/1.3k files][401.1 MiB/906.4 MiB] 44% Done - [205/1.3k files][401.3 MiB/906.4 MiB] 44% Done - [205/1.3k files][401.6 MiB/906.4 MiB] 44% Done - [206/1.3k files][401.9 MiB/906.4 MiB] 44% Done - [207/1.3k files][401.9 MiB/906.4 MiB] 44% Done - [208/1.3k files][402.4 MiB/906.4 MiB] 44% Done - [208/1.3k files][402.4 MiB/906.4 MiB] 44% Done - [209/1.3k files][402.4 MiB/906.4 MiB] 44% Done - [209/1.3k files][403.2 MiB/906.4 MiB] 44% Done - [209/1.3k files][403.4 MiB/906.4 MiB] 44% Done - [209/1.3k files][404.7 MiB/906.4 MiB] 44% Done - [209/1.3k files][405.2 MiB/906.4 MiB] 44% Done - [210/1.3k files][405.6 MiB/906.4 MiB] 44% Done - [211/1.3k files][405.6 MiB/906.4 MiB] 44% Done - [211/1.3k files][405.6 MiB/906.4 MiB] 44% Done - [212/1.3k files][405.6 MiB/906.4 MiB] 44% Done - [213/1.3k files][405.6 MiB/906.4 MiB] 44% Done - [214/1.3k files][405.7 MiB/906.4 MiB] 44% Done - [215/1.3k files][405.7 MiB/906.4 MiB] 44% Done - [216/1.3k files][406.0 MiB/906.4 MiB] 44% Done - [217/1.3k files][406.0 MiB/906.4 MiB] 44% Done - [218/1.3k files][406.0 MiB/906.4 MiB] 44% Done - [219/1.3k files][406.0 MiB/906.4 MiB] 44% Done - [220/1.3k files][406.0 MiB/906.4 MiB] 44% Done - [221/1.3k files][406.0 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]... Step #8: - [221/1.3k files][406.1 MiB/906.4 MiB] 44% Done - [222/1.3k files][406.1 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jversion.h [Content-Type=text/x-chdr]... Step #8: - [222/1.3k files][406.1 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]... Step #8: - [222/1.3k files][406.1 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdicc.c [Content-Type=text/x-csrc]... Step #8: - [222/1.3k files][406.1 MiB/906.4 MiB] 44% Done - [223/1.3k files][406.1 MiB/906.4 MiB] 44% Done - [224/1.3k files][406.1 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]... Step #8: - [225/1.3k files][406.1 MiB/906.4 MiB] 44% Done - [226/1.3k files][406.1 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]... Step #8: - [226/1.3k files][406.1 MiB/906.4 MiB] 44% Done - [227/1.3k files][406.1 MiB/906.4 MiB] 44% Done - [228/1.3k files][406.1 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: - [228/1.3k files][406.1 MiB/906.4 MiB] 44% Done - [228/1.3k files][406.4 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]... Step #8: - [228/1.3k files][406.6 MiB/906.4 MiB] 44% Done - [229/1.3k files][406.6 MiB/906.4 MiB] 44% Done - [230/1.3k files][406.9 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]... Step #8: - [231/1.3k files][407.8 MiB/906.4 MiB] 44% Done - [231/1.3k files][407.8 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: - [231/1.3k files][407.8 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]... Step #8: - [231/1.3k files][407.8 MiB/906.4 MiB] 44% Done - [232/1.3k files][407.8 MiB/906.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: - [233/1.3k files][408.3 MiB/906.4 MiB] 45% Done - [233/1.3k files][408.3 MiB/906.4 MiB] 45% Done - [233/1.3k files][408.3 MiB/906.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]... Step #8: - [233/1.3k files][408.3 MiB/906.4 MiB] 45% Done - [233/1.3k files][408.3 MiB/906.4 MiB] 45% Done - [233/1.3k files][408.3 MiB/906.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]... Step #8: - [233/1.3k files][408.3 MiB/906.4 MiB] 45% Done - [234/1.3k files][408.3 MiB/906.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]... Step #8: - [234/1.3k files][408.3 MiB/906.4 MiB] 45% Done - [234/1.3k files][408.3 MiB/906.4 MiB] 45% Done - [234/1.3k files][408.3 MiB/906.4 MiB] 45% Done - [235/1.3k files][408.3 MiB/906.4 MiB] 45% Done - [236/1.3k files][410.2 MiB/906.4 MiB] 45% Done - [237/1.3k files][411.9 MiB/906.4 MiB] 45% Done - [238/1.3k files][413.5 MiB/906.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]... Step #8: - [239/1.3k files][420.0 MiB/906.4 MiB] 46% Done - [239/1.3k files][420.0 MiB/906.4 MiB] 46% Done - [240/1.3k files][422.9 MiB/906.4 MiB] 46% Done - [241/1.3k files][423.7 MiB/906.4 MiB] 46% Done - [242/1.3k files][423.7 MiB/906.4 MiB] 46% Done - [243/1.3k files][424.0 MiB/906.4 MiB] 46% Done - [244/1.3k files][427.4 MiB/906.4 MiB] 47% Done - [245/1.3k files][427.7 MiB/906.4 MiB] 47% Done - [246/1.3k files][427.9 MiB/906.4 MiB] 47% Done - [247/1.3k files][428.2 MiB/906.4 MiB] 47% Done - [248/1.3k files][428.7 MiB/906.4 MiB] 47% Done - [249/1.3k files][431.3 MiB/906.4 MiB] 47% Done - [250/1.3k files][431.8 MiB/906.4 MiB] 47% Done - [251/1.3k files][434.5 MiB/906.4 MiB] 47% Done - [252/1.3k files][434.8 MiB/906.4 MiB] 47% Done - [253/1.3k files][437.4 MiB/906.4 MiB] 48% Done - [254/1.3k files][440.2 MiB/906.4 MiB] 48% Done - [255/1.3k files][440.2 MiB/906.4 MiB] 48% Done - [256/1.3k files][440.2 MiB/906.4 MiB] 48% Done - [257/1.3k files][444.1 MiB/906.4 MiB] 48% Done - [258/1.3k files][444.1 MiB/906.4 MiB] 48% Done - [259/1.3k files][444.3 MiB/906.4 MiB] 49% Done - [260/1.3k files][446.8 MiB/906.4 MiB] 49% Done - [261/1.3k files][447.1 MiB/906.4 MiB] 49% Done - [262/1.3k files][448.9 MiB/906.4 MiB] 49% Done - [263/1.3k files][449.4 MiB/906.4 MiB] 49% Done - [264/1.3k files][452.2 MiB/906.4 MiB] 49% Done - [265/1.3k files][454.3 MiB/906.4 MiB] 50% Done - [266/1.3k files][457.7 MiB/906.4 MiB] 50% Done - [267/1.3k files][460.8 MiB/906.4 MiB] 50% Done - [268/1.3k files][461.3 MiB/906.4 MiB] 50% Done - [269/1.3k files][461.3 MiB/906.4 MiB] 50% Done \ \ [270/1.3k files][465.6 MiB/906.4 MiB] 51% Done \ [271/1.3k files][465.9 MiB/906.4 MiB] 51% Done \ [272/1.3k files][468.5 MiB/906.4 MiB] 51% Done \ [273/1.3k files][471.8 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]... Step #8: \ [273/1.3k files][471.8 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegtran.c [Content-Type=text/x-csrc]... Step #8: \ [273/1.3k files][474.4 MiB/906.4 MiB] 52% Done \ [273/1.3k files][474.4 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jconfig.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]... Step #8: \ [273/1.3k files][474.9 MiB/906.4 MiB] 52% Done \ [273/1.3k files][475.2 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]... Step #8: \ [273/1.3k files][476.0 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: \ [273/1.3k files][476.2 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]... Step #8: \ [274/1.3k files][476.5 MiB/906.4 MiB] 52% Done \ [274/1.3k files][476.5 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]... Step #8: \ [274/1.3k files][477.0 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]... Step #8: \ [274/1.3k files][477.2 MiB/906.4 MiB] 52% Done \ [274/1.3k files][477.2 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]... Step #8: \ [274/1.3k files][478.0 MiB/906.4 MiB] 52% Done \ [274/1.3k files][478.0 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: \ [274/1.3k files][478.3 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]... Step #8: \ [274/1.3k files][478.6 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]... Step #8: \ [274/1.3k files][479.6 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]... Step #8: \ [274/1.3k files][480.4 MiB/906.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: \ [274/1.3k files][480.9 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]... Step #8: \ [274/1.3k files][481.4 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]... Step #8: \ [274/1.3k files][482.7 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: \ [274/1.3k files][483.0 MiB/906.4 MiB] 53% Done \ [275/1.3k files][483.0 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]... Step #8: \ [275/1.3k files][483.3 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]... Step #8: \ [275/1.3k files][484.4 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]... Step #8: \ [275/1.3k files][484.9 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjutil.h [Content-Type=text/x-chdr]... Step #8: \ [275/1.3k files][485.5 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: \ [275/1.3k files][485.7 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]... Step #8: \ [275/1.3k files][486.2 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: \ [275/1.3k files][486.5 MiB/906.4 MiB] 53% Done \ [276/1.3k files][487.1 MiB/906.4 MiB] 53% Done \ [277/1.3k files][487.3 MiB/906.4 MiB] 53% Done \ [278/1.3k files][488.1 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]... Step #8: \ [278/1.3k files][488.4 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]... Step #8: \ [278/1.3k files][488.4 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]... Step #8: \ [278/1.3k files][489.4 MiB/906.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrgif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]... Step #8: \ [278/1.3k files][489.7 MiB/906.4 MiB] 54% Done \ [279/1.3k files][489.7 MiB/906.4 MiB] 54% Done \ [279/1.3k files][489.7 MiB/906.4 MiB] 54% Done \ [279/1.3k files][489.7 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: \ [279/1.3k files][490.8 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]... Step #8: \ [279/1.3k files][490.8 MiB/906.4 MiB] 54% Done \ [280/1.3k files][490.8 MiB/906.4 MiB] 54% Done \ [280/1.3k files][490.8 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]... Step #8: \ [280/1.3k files][491.5 MiB/906.4 MiB] 54% Done \ [281/1.3k files][491.5 MiB/906.4 MiB] 54% Done \ [282/1.3k files][491.5 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]... Step #8: \ [282/1.3k files][492.3 MiB/906.4 MiB] 54% Done \ [283/1.3k files][492.3 MiB/906.4 MiB] 54% Done \ [284/1.3k files][492.6 MiB/906.4 MiB] 54% Done \ [285/1.3k files][492.9 MiB/906.4 MiB] 54% Done \ [286/1.3k files][493.4 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]... Step #8: \ [286/1.3k files][493.6 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjutil.c [Content-Type=text/x-csrc]... Step #8: \ [286/1.3k files][493.9 MiB/906.4 MiB] 54% Done \ [287/1.3k files][494.2 MiB/906.4 MiB] 54% Done \ [288/1.3k files][494.2 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsimd.h [Content-Type=text/x-chdr]... Step #8: \ [288/1.3k files][494.7 MiB/906.4 MiB] 54% Done \ [289/1.3k files][495.0 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]... Step #8: \ [290/1.3k files][495.2 MiB/906.4 MiB] 54% Done \ [290/1.3k files][495.2 MiB/906.4 MiB] 54% Done \ [290/1.3k files][495.2 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]... Step #8: \ [291/1.3k files][495.5 MiB/906.4 MiB] 54% Done \ [291/1.3k files][495.7 MiB/906.4 MiB] 54% Done \ [292/1.3k files][496.0 MiB/906.4 MiB] 54% Done \ [293/1.3k files][496.3 MiB/906.4 MiB] 54% Done \ [294/1.3k files][496.5 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]... Step #8: \ [294/1.3k files][497.0 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: \ [295/1.3k files][497.3 MiB/906.4 MiB] 54% Done \ [295/1.3k files][497.3 MiB/906.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/example.c [Content-Type=text/x-csrc]... Step #8: \ [295/1.3k files][497.6 MiB/906.4 MiB] 54% Done \ [296/1.3k files][497.8 MiB/906.4 MiB] 54% Done \ [297/1.3k files][497.8 MiB/906.4 MiB] 54% Done \ [298/1.3k files][498.1 MiB/906.4 MiB] 54% Done \ [298/1.3k files][498.1 MiB/906.4 MiB] 54% Done \ [299/1.3k files][498.1 MiB/906.4 MiB] 54% Done \ [300/1.3k files][498.9 MiB/906.4 MiB] 55% Done \ [301/1.3k files][499.4 MiB/906.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]... Step #8: \ [301/1.3k files][499.9 MiB/906.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsimddct.h [Content-Type=text/x-chdr]... Step #8: \ [301/1.3k files][500.2 MiB/906.4 MiB] 55% Done \ [302/1.3k files][500.5 MiB/906.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]... Step #8: \ [303/1.3k files][500.7 MiB/906.4 MiB] 55% Done \ [304/1.3k files][500.7 MiB/906.4 MiB] 55% Done \ [305/1.3k files][501.3 MiB/906.4 MiB] 55% Done \ [306/1.3k files][501.5 MiB/906.4 MiB] 55% Done \ [306/1.3k files][501.5 MiB/906.4 MiB] 55% Done \ [307/1.3k files][501.8 MiB/906.4 MiB] 55% Done \ [308/1.3k files][502.6 MiB/906.4 MiB] 55% Done \ [309/1.3k files][502.6 MiB/906.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjbench.c [Content-Type=text/x-csrc]... Step #8: \ [309/1.3k files][504.7 MiB/906.4 MiB] 55% Done \ [309/1.3k files][504.9 MiB/906.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]... Step #8: \ [309/1.3k files][505.7 MiB/906.4 MiB] 55% Done \ [309/1.3k files][505.7 MiB/906.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrtarga.c [Content-Type=text/x-csrc]... Step #8: \ [309/1.3k files][506.3 MiB/906.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: \ [309/1.3k files][506.8 MiB/906.4 MiB] 55% Done \ [309/1.3k files][507.0 MiB/906.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]... Step #8: \ [309/1.3k files][507.8 MiB/906.4 MiB] 56% Done \ [309/1.3k files][507.8 MiB/906.4 MiB] 56% Done \ [310/1.3k files][508.3 MiB/906.4 MiB] 56% Done \ [311/1.3k files][508.6 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: \ [312/1.3k files][508.6 MiB/906.4 MiB] 56% Done \ [313/1.3k files][508.6 MiB/906.4 MiB] 56% Done \ [313/1.3k files][508.6 MiB/906.4 MiB] 56% Done \ [314/1.3k files][508.8 MiB/906.4 MiB] 56% Done \ [315/1.3k files][509.1 MiB/906.4 MiB] 56% Done \ [316/1.3k files][509.1 MiB/906.4 MiB] 56% Done \ [317/1.3k files][509.4 MiB/906.4 MiB] 56% Done \ [318/1.3k files][509.4 MiB/906.4 MiB] 56% Done \ [319/1.3k files][509.7 MiB/906.4 MiB] 56% Done \ [320/1.3k files][509.7 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: \ [321/1.3k files][511.4 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: \ [321/1.3k files][511.4 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]... Step #8: \ [321/1.3k files][512.0 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]... Step #8: \ [321/1.3k files][512.2 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]... Step #8: \ [321/1.3k files][512.5 MiB/906.4 MiB] 56% Done \ [321/1.3k files][512.5 MiB/906.4 MiB] 56% Done \ [321/1.3k files][512.8 MiB/906.4 MiB] 56% Done \ [322/1.3k files][512.8 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]... Step #8: \ [323/1.3k files][513.3 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: \ [323/1.3k files][513.3 MiB/906.4 MiB] 56% Done \ [324/1.3k files][513.8 MiB/906.4 MiB] 56% Done \ [324/1.3k files][513.8 MiB/906.4 MiB] 56% Done \ [325/1.3k files][513.8 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]... Step #8: \ [325/1.3k files][513.8 MiB/906.4 MiB] 56% Done \ [326/1.3k files][514.1 MiB/906.4 MiB] 56% Done \ [326/1.3k files][514.1 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: \ [326/1.3k files][514.8 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]... Step #8: \ [327/1.3k files][515.1 MiB/906.4 MiB] 56% Done \ [327/1.3k files][515.4 MiB/906.4 MiB] 56% Done \ [327/1.3k files][515.4 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]... Step #8: \ [327/1.3k files][515.9 MiB/906.4 MiB] 56% Done \ [328/1.3k files][516.4 MiB/906.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: \ [328/1.3k files][517.2 MiB/906.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jconfigint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]... Step #8: \ [328/1.3k files][517.8 MiB/906.4 MiB] 57% Done \ [329/1.3k files][517.8 MiB/906.4 MiB] 57% Done \ [330/1.3k files][517.8 MiB/906.4 MiB] 57% Done \ [330/1.3k files][518.1 MiB/906.4 MiB] 57% Done \ [331/1.3k files][518.1 MiB/906.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]... Step #8: \ [332/1.3k files][518.1 MiB/906.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]... Step #8: \ [333/1.3k files][518.8 MiB/906.4 MiB] 57% Done \ [334/1.3k files][518.8 MiB/906.4 MiB] 57% Done \ [334/1.3k files][518.8 MiB/906.4 MiB] 57% Done | | [335/1.3k files][518.8 MiB/906.4 MiB] 57% Done | [335/1.3k files][519.4 MiB/906.4 MiB] 57% Done | [336/1.3k files][520.2 MiB/906.4 MiB] 57% Done | [337/1.3k files][520.2 MiB/906.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/djpeg.c [Content-Type=text/x-csrc]... Step #8: | [338/1.3k files][520.4 MiB/906.4 MiB] 57% Done | [338/1.3k files][520.7 MiB/906.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]... Step #8: | [338/1.3k files][520.7 MiB/906.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]... Step #8: | [338/1.3k files][521.3 MiB/906.4 MiB] 57% Done | [338/1.3k files][521.6 MiB/906.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: | [338/1.3k files][522.1 MiB/906.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: | [338/1.3k files][523.1 MiB/906.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: | [338/1.3k files][524.4 MiB/906.4 MiB] 57% Done | [339/1.3k files][524.7 MiB/906.4 MiB] 57% Done | [340/1.3k files][524.7 MiB/906.4 MiB] 57% Done | [341/1.3k files][524.7 MiB/906.4 MiB] 57% Done | [342/1.3k files][525.0 MiB/906.4 MiB] 57% Done | [343/1.3k files][525.0 MiB/906.4 MiB] 57% Done | [344/1.3k files][525.5 MiB/906.4 MiB] 57% Done | [345/1.3k files][525.8 MiB/906.4 MiB] 58% Done | [346/1.3k files][526.0 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5.h [Content-Type=text/x-chdr]... Step #8: | [347/1.3k files][526.3 MiB/906.4 MiB] 58% Done | [347/1.3k files][526.8 MiB/906.4 MiB] 58% Done | [348/1.3k files][527.3 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5.c [Content-Type=text/x-csrc]... Step #8: | [348/1.3k files][529.4 MiB/906.4 MiB] 58% Done | [348/1.3k files][529.4 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: | [349/1.3k files][529.7 MiB/906.4 MiB] 58% Done | [349/1.3k files][529.7 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: | [349/1.3k files][530.2 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [349/1.3k files][530.5 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: | [349/1.3k files][530.7 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: | [349/1.3k files][530.7 MiB/906.4 MiB] 58% Done | [349/1.3k files][530.7 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: | [349/1.3k files][531.0 MiB/906.4 MiB] 58% Done | [350/1.3k files][531.0 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: | [351/1.3k files][531.0 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: | [351/1.3k files][531.0 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: | [352/1.3k files][531.0 MiB/906.4 MiB] 58% Done | [353/1.3k files][531.2 MiB/906.4 MiB] 58% Done | [353/1.3k files][531.2 MiB/906.4 MiB] 58% Done | [353/1.3k files][531.2 MiB/906.4 MiB] 58% Done | [353/1.3k files][531.5 MiB/906.4 MiB] 58% Done | [354/1.3k files][532.0 MiB/906.4 MiB] 58% Done | [355/1.3k files][532.0 MiB/906.4 MiB] 58% Done | [356/1.3k files][532.5 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [356/1.3k files][533.3 MiB/906.4 MiB] 58% Done | [357/1.3k files][533.8 MiB/906.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: | [358/1.3k files][533.8 MiB/906.4 MiB] 58% Done | [359/1.3k files][533.8 MiB/906.4 MiB] 58% Done | [360/1.3k files][533.8 MiB/906.4 MiB] 58% Done | [360/1.3k files][533.8 MiB/906.4 MiB] 58% Done | [361/1.3k files][534.9 MiB/906.4 MiB] 59% Done | [362/1.3k files][536.7 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [362/1.3k files][537.0 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: | [362/1.3k files][537.5 MiB/906.4 MiB] 59% Done | [363/1.3k files][538.0 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [363/1.3k files][538.0 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: | [363/1.3k files][538.6 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [363/1.3k files][539.1 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [363/1.3k files][539.6 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [363/1.3k files][539.9 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [363/1.3k files][540.1 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [364/1.3k files][540.4 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [364/1.3k files][540.4 MiB/906.4 MiB] 59% Done | [364/1.3k files][540.4 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [364/1.3k files][540.9 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [364/1.3k files][541.4 MiB/906.4 MiB] 59% Done | [365/1.3k files][541.9 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: | [365/1.3k files][542.2 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [365/1.3k files][542.7 MiB/906.4 MiB] 59% Done | [366/1.3k files][543.0 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [367/1.3k files][543.0 MiB/906.4 MiB] 59% Done | [367/1.3k files][543.2 MiB/906.4 MiB] 59% Done | [368/1.3k files][543.5 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [369/1.3k files][543.8 MiB/906.4 MiB] 59% Done | [370/1.3k files][543.8 MiB/906.4 MiB] 59% Done | [371/1.3k files][543.8 MiB/906.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: | [372/1.3k files][543.8 MiB/906.4 MiB] 59% Done | [373/1.3k files][544.0 MiB/906.4 MiB] 60% Done | [373/1.3k files][544.0 MiB/906.4 MiB] 60% Done | [374/1.3k files][544.0 MiB/906.4 MiB] 60% Done | [374/1.3k files][544.0 MiB/906.4 MiB] 60% Done | [375/1.3k files][545.1 MiB/906.4 MiB] 60% Done | [376/1.3k files][545.1 MiB/906.4 MiB] 60% Done | [377/1.3k files][545.3 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: | [377/1.3k files][545.6 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [377/1.3k files][545.8 MiB/906.4 MiB] 60% Done | [378/1.3k files][546.1 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [379/1.3k files][546.1 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [379/1.3k files][546.1 MiB/906.4 MiB] 60% Done | [379/1.3k files][546.4 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: | [379/1.3k files][546.9 MiB/906.4 MiB] 60% Done | [380/1.3k files][547.4 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [380/1.3k files][547.9 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [380/1.3k files][549.0 MiB/906.4 MiB] 60% Done | [380/1.3k files][549.2 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: | [380/1.3k files][549.5 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [380/1.3k files][550.3 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: | [380/1.3k files][550.6 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [380/1.3k files][551.2 MiB/906.4 MiB] 60% Done | [381/1.3k files][551.4 MiB/906.4 MiB] 60% Done | [382/1.3k files][551.4 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [382/1.3k files][551.7 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [382/1.3k files][551.7 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [383/1.3k files][551.7 MiB/906.4 MiB] 60% Done | [384/1.3k files][551.9 MiB/906.4 MiB] 60% Done | [384/1.3k files][551.9 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: | [384/1.3k files][552.2 MiB/906.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: | [384/1.3k files][552.7 MiB/906.4 MiB] 60% Done | [385/1.3k files][553.3 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: | [386/1.3k files][553.3 MiB/906.4 MiB] 61% Done | [386/1.3k files][553.8 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: | [386/1.3k files][554.1 MiB/906.4 MiB] 61% Done | [386/1.3k files][554.3 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: | [386/1.3k files][555.4 MiB/906.4 MiB] 61% Done | [386/1.3k files][555.4 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [386/1.3k files][555.6 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [386/1.3k files][555.9 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [387/1.3k files][556.2 MiB/906.4 MiB] 61% Done | [388/1.3k files][556.2 MiB/906.4 MiB] 61% Done | [388/1.3k files][556.2 MiB/906.4 MiB] 61% Done | [389/1.3k files][556.4 MiB/906.4 MiB] 61% Done | [390/1.3k files][556.4 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [390/1.3k files][557.0 MiB/906.4 MiB] 61% Done | [390/1.3k files][557.0 MiB/906.4 MiB] 61% Done | [391/1.3k files][557.2 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [392/1.3k files][557.8 MiB/906.4 MiB] 61% Done | [393/1.3k files][557.8 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [393/1.3k files][558.0 MiB/906.4 MiB] 61% Done | [394/1.3k files][558.0 MiB/906.4 MiB] 61% Done | [395/1.3k files][558.0 MiB/906.4 MiB] 61% Done | [396/1.3k files][558.6 MiB/906.4 MiB] 61% Done | [397/1.3k files][558.6 MiB/906.4 MiB] 61% Done | [397/1.3k files][559.1 MiB/906.4 MiB] 61% Done | [398/1.3k files][559.3 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [399/1.3k files][559.3 MiB/906.4 MiB] 61% Done | [399/1.3k files][560.4 MiB/906.4 MiB] 61% Done | [400/1.3k files][560.9 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: | [400/1.3k files][561.4 MiB/906.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: | [400/1.3k files][561.7 MiB/906.4 MiB] 61% Done | [400/1.3k files][561.7 MiB/906.4 MiB] 61% Done | [400/1.3k files][561.7 MiB/906.4 MiB] 61% Done | [401/1.3k files][562.2 MiB/906.4 MiB] 62% Done | [402/1.3k files][562.2 MiB/906.4 MiB] 62% Done | [403/1.3k files][562.5 MiB/906.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: | [403/1.3k files][563.0 MiB/906.4 MiB] 62% Done | [404/1.3k files][563.3 MiB/906.4 MiB] 62% Done | [405/1.3k files][563.3 MiB/906.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [405/1.3k files][564.9 MiB/906.4 MiB] 62% Done | [406/1.3k files][564.9 MiB/906.4 MiB] 62% Done | [407/1.3k files][565.2 MiB/906.4 MiB] 62% Done | [408/1.3k files][565.7 MiB/906.4 MiB] 62% Done | [409/1.3k files][565.7 MiB/906.4 MiB] 62% Done | [410/1.3k files][565.9 MiB/906.4 MiB] 62% Done | [411/1.3k files][565.9 MiB/906.4 MiB] 62% Done | [412/1.3k files][567.0 MiB/906.4 MiB] 62% Done | [413/1.3k files][567.2 MiB/906.4 MiB] 62% Done | [414/1.3k files][568.0 MiB/906.4 MiB] 62% Done / / [415/1.3k files][568.0 MiB/906.4 MiB] 62% Done / [416/1.3k files][568.6 MiB/906.4 MiB] 62% Done / [417/1.3k files][570.1 MiB/906.4 MiB] 62% Done / [418/1.3k files][571.4 MiB/906.4 MiB] 63% Done / [419/1.3k files][572.2 MiB/906.4 MiB] 63% Done / [420/1.3k files][572.2 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: / [420/1.3k files][573.0 MiB/906.4 MiB] 63% Done / [421/1.3k files][573.0 MiB/906.4 MiB] 63% Done / [422/1.3k files][573.0 MiB/906.4 MiB] 63% Done / [423/1.3k files][573.5 MiB/906.4 MiB] 63% Done / [424/1.3k files][573.8 MiB/906.4 MiB] 63% Done / [425/1.3k files][573.8 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: / [425/1.3k files][575.0 MiB/906.4 MiB] 63% Done / [426/1.3k files][575.0 MiB/906.4 MiB] 63% Done / [427/1.3k files][575.0 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: / [427/1.3k files][575.6 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: / [427/1.3k files][575.8 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: / [427/1.3k files][576.1 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: / [427/1.3k files][576.3 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: / [427/1.3k files][577.1 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: / [427/1.3k files][577.4 MiB/906.4 MiB] 63% Done / [428/1.3k files][577.9 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: / [428/1.3k files][578.4 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: / [429/1.3k files][578.7 MiB/906.4 MiB] 63% Done / [430/1.3k files][578.7 MiB/906.4 MiB] 63% Done / [431/1.3k files][578.7 MiB/906.4 MiB] 63% Done / [432/1.3k files][578.7 MiB/906.4 MiB] 63% Done / [432/1.3k files][578.7 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: / [432/1.3k files][579.7 MiB/906.4 MiB] 63% Done / [433/1.3k files][580.0 MiB/906.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: / [433/1.3k files][580.5 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: / [433/1.3k files][581.0 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: / [433/1.3k files][581.3 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jversion.h [Content-Type=text/x-chdr]... Step #8: / [433/1.3k files][581.8 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jconfig.h [Content-Type=text/x-chdr]... Step #8: / [433/1.3k files][581.8 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jconfigint.h [Content-Type=text/x-chdr]... Step #8: / [433/1.3k files][582.1 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: / [433/1.3k files][582.3 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: / [433/1.3k files][582.6 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: / [433/1.3k files][582.8 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: / [433/1.3k files][583.4 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: / [433/1.3k files][584.2 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: / [433/1.3k files][584.4 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: / [433/1.3k files][584.7 MiB/906.4 MiB] 64% Done / [434/1.3k files][584.7 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: / [434/1.3k files][584.7 MiB/906.4 MiB] 64% Done / [434/1.3k files][584.7 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: / [434/1.3k files][585.2 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: / [434/1.3k files][585.5 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: / [434/1.3k files][585.5 MiB/906.4 MiB] 64% Done / [434/1.3k files][585.7 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: / [434/1.3k files][586.2 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: / [434/1.3k files][586.5 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: / [434/1.3k files][586.8 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: / [434/1.3k files][587.0 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: / [434/1.3k files][587.5 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: / [434/1.3k files][588.3 MiB/906.4 MiB] 64% Done / [435/1.3k files][588.6 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]... Step #8: / [436/1.3k files][588.8 MiB/906.4 MiB] 64% Done / [437/1.3k files][588.8 MiB/906.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: / [437/1.3k files][589.1 MiB/906.4 MiB] 64% Done / [437/1.3k files][589.4 MiB/906.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: / [438/1.3k files][589.6 MiB/906.4 MiB] 65% Done / [438/1.3k files][589.6 MiB/906.4 MiB] 65% Done / [439/1.3k files][589.9 MiB/906.4 MiB] 65% Done / [440/1.3k files][590.2 MiB/906.4 MiB] 65% Done / [441/1.3k files][590.5 MiB/906.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: / [442/1.3k files][591.1 MiB/906.4 MiB] 65% Done / [442/1.3k files][591.3 MiB/906.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: / [442/1.3k files][592.1 MiB/906.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: / [442/1.3k files][593.2 MiB/906.4 MiB] 65% Done / [443/1.3k files][593.2 MiB/906.4 MiB] 65% Done / [444/1.3k files][593.6 MiB/906.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: / [445/1.3k files][593.6 MiB/906.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]... Step #8: / [445/1.3k files][594.1 MiB/906.4 MiB] 65% Done / [446/1.3k files][594.4 MiB/906.4 MiB] 65% Done / [446/1.3k files][594.6 MiB/906.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]... Step #8: / [447/1.3k files][595.5 MiB/906.4 MiB] 65% Done / [447/1.3k files][595.5 MiB/906.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: / [447/1.3k files][596.5 MiB/906.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: / [447/1.3k files][596.8 MiB/906.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: / [447/1.3k files][597.0 MiB/906.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: / [447/1.3k files][597.5 MiB/906.4 MiB] 65% Done / [448/1.3k files][597.5 MiB/906.4 MiB] 65% Done / [449/1.3k files][597.8 MiB/906.4 MiB] 65% Done / [450/1.3k files][597.8 MiB/906.4 MiB] 65% Done / [451/1.3k files][597.8 MiB/906.4 MiB] 65% Done / [452/1.3k files][597.8 MiB/906.4 MiB] 65% Done / [453/1.3k files][598.6 MiB/906.4 MiB] 66% Done / [454/1.3k files][598.8 MiB/906.4 MiB] 66% Done / [455/1.3k files][598.9 MiB/906.4 MiB] 66% Done / [456/1.3k files][599.1 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: / [456/1.3k files][599.4 MiB/906.4 MiB] 66% Done / [457/1.3k files][599.4 MiB/906.4 MiB] 66% Done / [458/1.3k files][599.4 MiB/906.4 MiB] 66% Done / [459/1.3k files][599.6 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: / [460/1.3k files][599.6 MiB/906.4 MiB] 66% Done / [461/1.3k files][599.9 MiB/906.4 MiB] 66% Done / [462/1.3k files][600.2 MiB/906.4 MiB] 66% Done / [462/1.3k files][600.2 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: / [463/1.3k files][600.4 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: / [464/1.3k files][600.7 MiB/906.4 MiB] 66% Done / [464/1.3k files][600.7 MiB/906.4 MiB] 66% Done / [464/1.3k files][601.3 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: / [464/1.3k files][602.1 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: / [465/1.3k files][602.1 MiB/906.4 MiB] 66% Done / [466/1.3k files][602.1 MiB/906.4 MiB] 66% Done / [467/1.3k files][602.1 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: / [467/1.3k files][602.4 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: / [468/1.3k files][602.9 MiB/906.4 MiB] 66% Done / [469/1.3k files][602.9 MiB/906.4 MiB] 66% Done / [470/1.3k files][603.2 MiB/906.4 MiB] 66% Done / [471/1.3k files][603.2 MiB/906.4 MiB] 66% Done / [471/1.3k files][603.2 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: / [471/1.3k files][603.4 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: / [471/1.3k files][603.4 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: / [471/1.3k files][604.2 MiB/906.4 MiB] 66% Done / [472/1.3k files][604.2 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: / [472/1.3k files][604.7 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]... Step #8: / [472/1.3k files][604.7 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]... Step #8: / [472/1.3k files][605.2 MiB/906.4 MiB] 66% Done / [472/1.3k files][605.8 MiB/906.4 MiB] 66% Done / [472/1.3k files][605.8 MiB/906.4 MiB] 66% Done / [472/1.3k files][606.0 MiB/906.4 MiB] 66% Done / [472/1.3k files][606.0 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]... Step #8: / [473/1.3k files][606.5 MiB/906.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: / [473/1.3k files][607.3 MiB/906.4 MiB] 67% Done / [474/1.3k files][607.3 MiB/906.4 MiB] 67% Done / [475/1.3k files][607.6 MiB/906.4 MiB] 67% Done / [476/1.3k files][607.6 MiB/906.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: / [476/1.3k files][607.8 MiB/906.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: / [476/1.3k files][608.1 MiB/906.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: / [477/1.3k files][608.6 MiB/906.4 MiB] 67% Done / [477/1.3k files][608.9 MiB/906.4 MiB] 67% Done / [477/1.3k files][608.9 MiB/906.4 MiB] 67% Done / [478/1.3k files][608.9 MiB/906.4 MiB] 67% Done / [479/1.3k files][609.2 MiB/906.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: / [479/1.3k files][609.7 MiB/906.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: / [480/1.3k files][609.7 MiB/906.4 MiB] 67% Done / [480/1.3k files][610.2 MiB/906.4 MiB] 67% Done / [480/1.3k files][610.2 MiB/906.4 MiB] 67% Done / [481/1.3k files][610.5 MiB/906.4 MiB] 67% Done / [481/1.3k files][610.7 MiB/906.4 MiB] 67% Done / [482/1.3k files][612.1 MiB/906.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: / [483/1.3k files][612.4 MiB/906.4 MiB] 67% Done / [484/1.3k files][612.4 MiB/906.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: / [484/1.3k files][612.9 MiB/906.4 MiB] 67% Done / [484/1.3k files][612.9 MiB/906.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: / [484/1.3k files][613.7 MiB/906.4 MiB] 67% Done / [485/1.3k files][614.6 MiB/906.4 MiB] 67% Done / [486/1.3k files][614.8 MiB/906.4 MiB] 67% Done / [487/1.3k files][615.1 MiB/906.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: / [487/1.3k files][615.9 MiB/906.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: - - [487/1.3k files][616.4 MiB/906.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: - [487/1.3k files][616.4 MiB/906.4 MiB] 68% Done - [488/1.3k files][616.4 MiB/906.4 MiB] 68% Done - [488/1.3k files][616.7 MiB/906.4 MiB] 68% Done - [489/1.3k files][616.7 MiB/906.4 MiB] 68% Done - [490/1.3k files][616.7 MiB/906.4 MiB] 68% Done - [491/1.3k files][616.9 MiB/906.4 MiB] 68% Done - [492/1.3k files][617.5 MiB/906.4 MiB] 68% Done - [493/1.3k files][617.7 MiB/906.4 MiB] 68% Done - [494/1.3k files][618.0 MiB/906.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: - [494/1.3k files][619.0 MiB/906.4 MiB] 68% Done - [495/1.3k files][619.5 MiB/906.4 MiB] 68% Done - [496/1.3k files][620.0 MiB/906.4 MiB] 68% Done - [497/1.3k files][620.0 MiB/906.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: - [497/1.3k files][620.8 MiB/906.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: - [497/1.3k files][621.4 MiB/906.4 MiB] 68% Done - [498/1.3k files][621.6 MiB/906.4 MiB] 68% Done - [499/1.3k files][621.6 MiB/906.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: - [499/1.3k files][622.2 MiB/906.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: - [499/1.3k files][622.2 MiB/906.4 MiB] 68% Done - [500/1.3k files][622.2 MiB/906.4 MiB] 68% Done - [501/1.3k files][622.2 MiB/906.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: - [501/1.3k files][622.7 MiB/906.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: - [501/1.3k files][623.7 MiB/906.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: - [501/1.3k files][625.3 MiB/906.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: - [501/1.3k files][626.3 MiB/906.4 MiB] 69% Done - [502/1.3k files][626.6 MiB/906.4 MiB] 69% Done - [503/1.3k files][626.6 MiB/906.4 MiB] 69% Done - [504/1.3k files][626.8 MiB/906.4 MiB] 69% Done - [505/1.3k files][626.8 MiB/906.4 MiB] 69% Done - [506/1.3k files][626.8 MiB/906.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]... Step #8: - [507/1.3k files][626.9 MiB/906.4 MiB] 69% Done - [508/1.3k files][626.9 MiB/906.4 MiB] 69% Done - [509/1.3k files][626.9 MiB/906.4 MiB] 69% Done - [509/1.3k files][627.4 MiB/906.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: - [509/1.3k files][628.2 MiB/906.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: - [509/1.3k files][629.2 MiB/906.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: - [509/1.3k files][630.8 MiB/906.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: - [509/1.3k files][631.0 MiB/906.4 MiB] 69% Done - [510/1.3k files][631.3 MiB/906.4 MiB] 69% Done - [511/1.3k files][631.3 MiB/906.4 MiB] 69% Done - [512/1.3k files][631.3 MiB/906.4 MiB] 69% Done - [513/1.3k files][631.3 MiB/906.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: - [514/1.3k files][631.5 MiB/906.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: - [515/1.3k files][631.5 MiB/906.4 MiB] 69% Done - [516/1.3k files][631.5 MiB/906.4 MiB] 69% Done - [516/1.3k files][631.5 MiB/906.4 MiB] 69% Done - [516/1.3k files][631.8 MiB/906.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: - [516/1.3k files][633.9 MiB/906.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: - [517/1.3k files][634.2 MiB/906.4 MiB] 69% Done - [517/1.3k files][634.2 MiB/906.4 MiB] 69% Done - [518/1.3k files][634.4 MiB/906.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: - [518/1.3k files][634.7 MiB/906.4 MiB] 70% Done - [519/1.3k files][634.7 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: - [519/1.3k files][634.9 MiB/906.4 MiB] 70% Done - [520/1.3k files][635.5 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/example.c [Content-Type=text/x-csrc]... Step #8: - [520/1.3k files][636.0 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: - [520/1.3k files][636.5 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: - [520/1.3k files][636.8 MiB/906.4 MiB] 70% Done - [520/1.3k files][637.0 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: - [520/1.3k files][638.3 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: - [520/1.3k files][638.6 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: - [520/1.3k files][638.9 MiB/906.4 MiB] 70% Done - [520/1.3k files][638.9 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: - [520/1.3k files][639.4 MiB/906.4 MiB] 70% Done - [521/1.3k files][639.4 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: - [522/1.3k files][639.6 MiB/906.4 MiB] 70% Done - [523/1.3k files][639.6 MiB/906.4 MiB] 70% Done - [523/1.3k files][639.6 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: - [523/1.3k files][640.9 MiB/906.4 MiB] 70% Done - [523/1.3k files][641.2 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: - [524/1.3k files][641.2 MiB/906.4 MiB] 70% Done - [524/1.3k files][641.4 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: - [525/1.3k files][641.7 MiB/906.4 MiB] 70% Done - [525/1.3k files][641.7 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: - [525/1.3k files][642.0 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: - [525/1.3k files][642.7 MiB/906.4 MiB] 70% Done - [525/1.3k files][642.7 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: - [526/1.3k files][643.0 MiB/906.4 MiB] 70% Done - [526/1.3k files][643.0 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]... Step #8: - [526/1.3k files][643.3 MiB/906.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: - [526/1.3k files][643.6 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: - [526/1.3k files][643.8 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: - [526/1.3k files][644.3 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: - [526/1.3k files][644.3 MiB/906.4 MiB] 71% Done - [527/1.3k files][644.3 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: - [528/1.3k files][644.3 MiB/906.4 MiB] 71% Done - [528/1.3k files][644.6 MiB/906.4 MiB] 71% Done - [529/1.3k files][645.4 MiB/906.4 MiB] 71% Done - [530/1.3k files][645.4 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: - [530/1.3k files][645.9 MiB/906.4 MiB] 71% Done - [531/1.3k files][645.9 MiB/906.4 MiB] 71% Done - [531/1.3k files][646.1 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: - [531/1.3k files][646.1 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: - [531/1.3k files][646.6 MiB/906.4 MiB] 71% Done - [531/1.3k files][646.6 MiB/906.4 MiB] 71% Done - [532/1.3k files][646.6 MiB/906.4 MiB] 71% Done - [533/1.3k files][646.6 MiB/906.4 MiB] 71% Done - [534/1.3k files][648.3 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: - [534/1.3k files][648.8 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: - [534/1.3k files][649.1 MiB/906.4 MiB] 71% Done - [535/1.3k files][649.8 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: - [535/1.3k files][650.1 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: - [535/1.3k files][650.6 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: - [535/1.3k files][651.2 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: - [535/1.3k files][651.5 MiB/906.4 MiB] 71% Done - [536/1.3k files][651.8 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]... Step #8: - [537/1.3k files][651.8 MiB/906.4 MiB] 71% Done - [538/1.3k files][651.8 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: - [538/1.3k files][652.2 MiB/906.4 MiB] 71% Done - [538/1.3k files][652.4 MiB/906.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]... Step #8: - [538/1.3k files][652.9 MiB/906.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]... Step #8: - [539/1.3k files][653.0 MiB/906.4 MiB] 72% Done - [540/1.3k files][653.0 MiB/906.4 MiB] 72% Done - [541/1.3k files][653.0 MiB/906.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]... Step #8: - [542/1.3k files][653.0 MiB/906.4 MiB] 72% Done - [542/1.3k files][653.2 MiB/906.4 MiB] 72% Done - [542/1.3k files][653.8 MiB/906.4 MiB] 72% Done - [543/1.3k files][654.0 MiB/906.4 MiB] 72% Done - [544/1.3k files][654.0 MiB/906.4 MiB] 72% Done - [545/1.3k files][654.0 MiB/906.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]... Step #8: - [546/1.3k files][654.3 MiB/906.4 MiB] 72% Done - [547/1.3k files][654.8 MiB/906.4 MiB] 72% Done - [548/1.3k files][655.1 MiB/906.4 MiB] 72% Done - [548/1.3k files][655.1 MiB/906.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]... Step #8: - [549/1.3k files][655.4 MiB/906.4 MiB] 72% Done - [550/1.3k files][655.6 MiB/906.4 MiB] 72% Done - [550/1.3k files][655.6 MiB/906.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]... Step #8: - [550/1.3k files][656.4 MiB/906.4 MiB] 72% Done - [551/1.3k files][656.7 MiB/906.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]... Step #8: - [551/1.3k files][656.9 MiB/906.4 MiB] 72% Done - [552/1.3k files][658.0 MiB/906.4 MiB] 72% Done - [553/1.3k files][658.0 MiB/906.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]... Step #8: - [554/1.3k files][658.5 MiB/906.4 MiB] 72% Done - [555/1.3k files][658.5 MiB/906.4 MiB] 72% Done - [555/1.3k files][658.7 MiB/906.4 MiB] 72% Done - [556/1.3k files][658.7 MiB/906.4 MiB] 72% Done - [557/1.3k files][659.0 MiB/906.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]... Step #8: - [557/1.3k files][659.8 MiB/906.4 MiB] 72% Done - [558/1.3k files][660.0 MiB/906.4 MiB] 72% Done - [559/1.3k files][660.0 MiB/906.4 MiB] 72% Done - [560/1.3k files][660.0 MiB/906.4 MiB] 72% Done - [561/1.3k files][660.0 MiB/906.4 MiB] 72% Done - [562/1.3k files][660.3 MiB/906.4 MiB] 72% Done - [563/1.3k files][661.1 MiB/906.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]... Step #8: - [564/1.3k files][661.3 MiB/906.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]... Step #8: - [564/1.3k files][661.3 MiB/906.4 MiB] 72% Done - [564/1.3k files][661.6 MiB/906.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/template.c [Content-Type=text/x-csrc]... Step #8: - [564/1.3k files][662.1 MiB/906.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]... Step #8: - [565/1.3k files][662.9 MiB/906.4 MiB] 73% Done - [565/1.3k files][662.9 MiB/906.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]... Step #8: - [565/1.3k files][663.1 MiB/906.4 MiB] 73% Done - [566/1.3k files][663.9 MiB/906.4 MiB] 73% Done - [567/1.3k files][663.9 MiB/906.4 MiB] 73% Done - [568/1.3k files][664.2 MiB/906.4 MiB] 73% Done - [569/1.3k files][664.2 MiB/906.4 MiB] 73% Done - [570/1.3k files][664.7 MiB/906.4 MiB] 73% Done - [571/1.3k files][664.9 MiB/906.4 MiB] 73% Done - [572/1.3k files][665.7 MiB/906.4 MiB] 73% Done - [573/1.3k files][665.7 MiB/906.4 MiB] 73% Done - [574/1.3k files][666.0 MiB/906.4 MiB] 73% Done \ \ [575/1.3k files][667.2 MiB/906.4 MiB] 73% Done \ [576/1.3k files][668.5 MiB/906.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]... Step #8: \ [576/1.3k files][669.3 MiB/906.4 MiB] 73% Done \ [577/1.3k files][669.3 MiB/906.4 MiB] 73% Done \ [578/1.3k files][669.6 MiB/906.4 MiB] 73% Done \ [579/1.3k files][669.8 MiB/906.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]... Step #8: \ [579/1.3k files][671.6 MiB/906.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]... Step #8: \ [579/1.3k files][671.9 MiB/906.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]... Step #8: \ [579/1.3k files][672.4 MiB/906.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]... Step #8: \ [579/1.3k files][672.4 MiB/906.4 MiB] 74% Done \ [579/1.3k files][672.4 MiB/906.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]... Step #8: \ [579/1.3k files][673.7 MiB/906.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]... Step #8: \ [579/1.3k files][675.2 MiB/906.4 MiB] 74% Done \ [580/1.3k files][675.5 MiB/906.4 MiB] 74% Done \ [581/1.3k files][675.8 MiB/906.4 MiB] 74% Done \ [582/1.3k files][675.8 MiB/906.4 MiB] 74% Done \ [583/1.3k files][676.0 MiB/906.4 MiB] 74% Done \ [584/1.3k files][676.0 MiB/906.4 MiB] 74% Done \ [585/1.3k files][677.6 MiB/906.4 MiB] 74% Done \ [586/1.3k files][677.6 MiB/906.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]... Step #8: \ [586/1.3k files][678.6 MiB/906.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]... Step #8: \ [586/1.3k files][679.6 MiB/906.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]... Step #8: \ [586/1.3k files][680.1 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]... Step #8: \ [586/1.3k files][680.7 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]... Step #8: \ [586/1.3k files][681.4 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]... Step #8: \ [586/1.3k files][681.7 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]... Step #8: \ [586/1.3k files][682.2 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]... Step #8: \ [586/1.3k files][682.5 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]... Step #8: \ [587/1.3k files][683.0 MiB/906.4 MiB] 75% Done \ [587/1.3k files][683.0 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]... Step #8: \ [587/1.3k files][684.0 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]... Step #8: \ [587/1.3k files][684.3 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]... Step #8: \ [587/1.3k files][684.5 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]... Step #8: \ [587/1.3k files][684.8 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]... Step #8: \ [587/1.3k files][685.8 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]... Step #8: \ [587/1.3k files][686.1 MiB/906.4 MiB] 75% Done \ [588/1.3k files][686.3 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]... Step #8: \ [588/1.3k files][686.3 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]... Step #8: \ [588/1.3k files][686.8 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]... Step #8: \ [588/1.3k files][687.4 MiB/906.4 MiB] 75% Done \ [588/1.3k files][687.4 MiB/906.4 MiB] 75% Done \ [588/1.3k files][687.4 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]... Step #8: \ [588/1.3k files][687.9 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]... Step #8: \ [589/1.3k files][687.9 MiB/906.4 MiB] 75% Done \ [589/1.3k files][687.9 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]... Step #8: \ [590/1.3k files][688.1 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]... Step #8: \ [590/1.3k files][688.1 MiB/906.4 MiB] 75% Done \ [591/1.3k files][688.4 MiB/906.4 MiB] 75% Done \ [592/1.3k files][688.4 MiB/906.4 MiB] 75% Done \ [593/1.3k files][688.4 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]... Step #8: \ [593/1.3k files][688.4 MiB/906.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]... Step #8: \ [594/1.3k files][688.6 MiB/906.4 MiB] 75% Done \ [594/1.3k files][688.9 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]... Step #8: \ [594/1.3k files][689.2 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]... Step #8: \ [594/1.3k files][690.0 MiB/906.4 MiB] 76% Done \ [594/1.3k files][690.5 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]... Step #8: \ [594/1.3k files][690.7 MiB/906.4 MiB] 76% Done \ [594/1.3k files][691.0 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]... Step #8: \ [594/1.3k files][691.5 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]... Step #8: \ [594/1.3k files][691.8 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]... Step #8: \ [594/1.3k files][692.8 MiB/906.4 MiB] 76% Done \ [594/1.3k files][692.8 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]... Step #8: \ [595/1.3k files][693.3 MiB/906.4 MiB] 76% Done \ [595/1.3k files][693.3 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]... Step #8: \ [595/1.3k files][693.8 MiB/906.4 MiB] 76% Done \ [595/1.3k files][693.8 MiB/906.4 MiB] 76% Done \ [596/1.3k files][694.1 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]... Step #8: \ [596/1.3k files][694.3 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]... Step #8: \ [596/1.3k files][694.8 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]... Step #8: \ [596/1.3k files][694.8 MiB/906.4 MiB] 76% Done \ [596/1.3k files][694.8 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]... Step #8: \ [597/1.3k files][695.1 MiB/906.4 MiB] 76% Done \ [598/1.3k files][695.1 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]... Step #8: \ [599/1.3k files][695.4 MiB/906.4 MiB] 76% Done \ [599/1.3k files][695.4 MiB/906.4 MiB] 76% Done \ [600/1.3k files][695.6 MiB/906.4 MiB] 76% Done \ [600/1.3k files][695.6 MiB/906.4 MiB] 76% Done \ [601/1.3k files][695.6 MiB/906.4 MiB] 76% Done \ [602/1.3k files][696.4 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]... Step #8: \ [603/1.3k files][696.6 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]... Step #8: \ [603/1.3k files][696.9 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]... Step #8: \ [603/1.3k files][696.9 MiB/906.4 MiB] 76% Done \ [603/1.3k files][696.9 MiB/906.4 MiB] 76% Done \ [604/1.3k files][697.4 MiB/906.4 MiB] 76% Done \ [605/1.3k files][697.4 MiB/906.4 MiB] 76% Done \ [606/1.3k files][697.4 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]... Step #8: \ [606/1.3k files][697.7 MiB/906.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]... Step #8: \ [606/1.3k files][698.2 MiB/906.4 MiB] 77% Done \ [607/1.3k files][698.5 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]... Step #8: \ [608/1.3k files][699.5 MiB/906.4 MiB] 77% Done \ [608/1.3k files][699.5 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]... Step #8: \ [608/1.3k files][699.8 MiB/906.4 MiB] 77% Done \ [609/1.3k files][700.0 MiB/906.4 MiB] 77% Done \ [610/1.3k files][700.3 MiB/906.4 MiB] 77% Done \ [611/1.3k files][700.3 MiB/906.4 MiB] 77% Done \ [612/1.3k files][700.5 MiB/906.4 MiB] 77% Done \ [613/1.3k files][700.5 MiB/906.4 MiB] 77% Done \ [614/1.3k files][700.8 MiB/906.4 MiB] 77% Done \ [615/1.3k files][701.0 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]... Step #8: \ [616/1.3k files][701.0 MiB/906.4 MiB] 77% Done \ [617/1.3k files][701.0 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]... Step #8: \ [617/1.3k files][701.6 MiB/906.4 MiB] 77% Done \ [617/1.3k files][701.6 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]... Step #8: \ [618/1.3k files][702.1 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]... Step #8: \ [618/1.3k files][702.1 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]... Step #8: \ [618/1.3k files][702.3 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]... Step #8: \ [618/1.3k files][702.6 MiB/906.4 MiB] 77% Done \ [618/1.3k files][702.8 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]... Step #8: \ [618/1.3k files][703.1 MiB/906.4 MiB] 77% Done \ [618/1.3k files][703.4 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]... Step #8: \ [619/1.3k files][703.6 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: \ [619/1.3k files][703.9 MiB/906.4 MiB] 77% Done \ [619/1.3k files][704.1 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: \ [620/1.3k files][704.1 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: \ [620/1.3k files][704.6 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: \ [620/1.3k files][704.6 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: \ [621/1.3k files][704.6 MiB/906.4 MiB] 77% Done \ [622/1.3k files][704.6 MiB/906.4 MiB] 77% Done \ [623/1.3k files][704.6 MiB/906.4 MiB] 77% Done \ [624/1.3k files][704.6 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: \ [624/1.3k files][704.9 MiB/906.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: \ [624/1.3k files][705.2 MiB/906.4 MiB] 77% Done \ [624/1.3k files][705.4 MiB/906.4 MiB] 77% Done \ [625/1.3k files][705.4 MiB/906.4 MiB] 77% Done \ [626/1.3k files][705.4 MiB/906.4 MiB] 77% Done \ [627/1.3k files][705.7 MiB/906.4 MiB] 77% Done \ [627/1.3k files][705.7 MiB/906.4 MiB] 77% Done \ [628/1.3k files][705.7 MiB/906.4 MiB] 77% Done \ [629/1.3k files][707.0 MiB/906.4 MiB] 78% Done \ [630/1.3k files][707.8 MiB/906.4 MiB] 78% Done \ [631/1.3k files][708.5 MiB/906.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [632/1.3k files][708.5 MiB/906.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: \ [632/1.3k files][709.6 MiB/906.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: \ [632/1.3k files][710.1 MiB/906.4 MiB] 78% Done \ [633/1.3k files][710.1 MiB/906.4 MiB] 78% Done \ [634/1.3k files][710.4 MiB/906.4 MiB] 78% Done \ [635/1.3k files][710.4 MiB/906.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: \ [636/1.3k files][710.4 MiB/906.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: \ [636/1.3k files][710.6 MiB/906.4 MiB] 78% Done \ [636/1.3k files][711.4 MiB/906.4 MiB] 78% Done \ [637/1.3k files][711.4 MiB/906.4 MiB] 78% Done \ [637/1.3k files][711.7 MiB/906.4 MiB] 78% Done \ [638/1.3k files][711.9 MiB/906.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: \ [639/1.3k files][712.2 MiB/906.4 MiB] 78% Done \ [639/1.3k files][712.7 MiB/906.4 MiB] 78% Done \ [640/1.3k files][713.0 MiB/906.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: \ [641/1.3k files][713.2 MiB/906.4 MiB] 78% Done \ [642/1.3k files][713.2 MiB/906.4 MiB] 78% Done \ [643/1.3k files][713.5 MiB/906.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: \ [643/1.3k files][713.5 MiB/906.4 MiB] 78% Done \ [644/1.3k files][713.5 MiB/906.4 MiB] 78% Done \ [644/1.3k files][714.0 MiB/906.4 MiB] 78% Done \ [645/1.3k files][714.3 MiB/906.4 MiB] 78% Done \ [646/1.3k files][714.5 MiB/906.4 MiB] 78% Done \ [647/1.3k files][714.5 MiB/906.4 MiB] 78% Done \ [648/1.3k files][714.8 MiB/906.4 MiB] 78% Done \ [649/1.3k files][714.8 MiB/906.4 MiB] 78% Done \ [650/1.3k files][714.8 MiB/906.4 MiB] 78% Done \ [651/1.3k files][714.8 MiB/906.4 MiB] 78% Done \ [652/1.3k files][715.6 MiB/906.4 MiB] 78% Done | | [653/1.3k files][716.1 MiB/906.4 MiB] 79% Done | [654/1.3k files][717.2 MiB/906.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: | [655/1.3k files][717.7 MiB/906.4 MiB] 79% Done | [655/1.3k files][717.7 MiB/906.4 MiB] 79% Done | [656/1.3k files][718.0 MiB/906.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: | [657/1.3k files][718.7 MiB/906.4 MiB] 79% Done | [658/1.3k files][718.7 MiB/906.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: | [658/1.3k files][718.7 MiB/906.4 MiB] 79% Done | [658/1.3k files][719.0 MiB/906.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: | [658/1.3k files][719.8 MiB/906.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [658/1.3k files][720.0 MiB/906.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: | [658/1.3k files][720.8 MiB/906.4 MiB] 79% Done | [659/1.3k files][720.8 MiB/906.4 MiB] 79% Done | [659/1.3k files][721.0 MiB/906.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: | [659/1.3k files][721.0 MiB/906.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [659/1.3k files][721.8 MiB/906.4 MiB] 79% Done | [660/1.3k files][722.1 MiB/906.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [660/1.3k files][722.6 MiB/906.4 MiB] 79% Done | [660/1.3k files][722.9 MiB/906.4 MiB] 79% Done | [661/1.3k files][722.9 MiB/906.4 MiB] 79% Done | [662/1.3k files][722.9 MiB/906.4 MiB] 79% Done | [663/1.3k files][723.4 MiB/906.4 MiB] 79% Done | [664/1.3k files][723.4 MiB/906.4 MiB] 79% Done | [665/1.3k files][724.7 MiB/906.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [665/1.3k files][725.2 MiB/906.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: | [665/1.3k files][725.8 MiB/906.4 MiB] 80% Done | [665/1.3k files][726.0 MiB/906.4 MiB] 80% Done | [666/1.3k files][726.3 MiB/906.4 MiB] 80% Done | [667/1.3k files][726.3 MiB/906.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [667/1.3k files][727.1 MiB/906.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [667/1.3k files][727.3 MiB/906.4 MiB] 80% Done | [668/1.3k files][728.1 MiB/906.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [668/1.3k files][728.6 MiB/906.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [668/1.3k files][729.7 MiB/906.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [668/1.3k files][729.9 MiB/906.4 MiB] 80% Done | [668/1.3k files][729.9 MiB/906.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [668/1.3k files][730.7 MiB/906.4 MiB] 80% Done | [668/1.3k files][731.0 MiB/906.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [669/1.3k files][731.0 MiB/906.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [669/1.3k files][731.2 MiB/906.4 MiB] 80% Done | [669/1.3k files][731.2 MiB/906.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: | [669/1.3k files][732.0 MiB/906.4 MiB] 80% Done | [670/1.3k files][733.1 MiB/906.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [670/1.3k files][733.6 MiB/906.4 MiB] 80% Done | [671/1.3k files][733.6 MiB/906.4 MiB] 80% Done | [672/1.3k files][733.8 MiB/906.4 MiB] 80% Done | [673/1.3k files][734.1 MiB/906.4 MiB] 80% Done | [674/1.3k files][734.4 MiB/906.4 MiB] 81% Done | [675/1.3k files][734.4 MiB/906.4 MiB] 81% Done | [676/1.3k files][734.6 MiB/906.4 MiB] 81% Done | [677/1.3k files][735.4 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [678/1.3k files][735.4 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [678/1.3k files][735.4 MiB/906.4 MiB] 81% Done | [678/1.3k files][735.4 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [678/1.3k files][736.2 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [678/1.3k files][736.2 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [678/1.3k files][736.7 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: | [678/1.3k files][737.0 MiB/906.4 MiB] 81% Done | [678/1.3k files][737.0 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [678/1.3k files][737.5 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: | [678/1.3k files][737.5 MiB/906.4 MiB] 81% Done | [679/1.3k files][737.5 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [679/1.3k files][738.0 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [679/1.3k files][738.6 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: | [679/1.3k files][738.8 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [679/1.3k files][738.8 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: | [679/1.3k files][739.1 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: | [679/1.3k files][739.4 MiB/906.4 MiB] 81% Done | [680/1.3k files][739.4 MiB/906.4 MiB] 81% Done | [681/1.3k files][739.4 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [681/1.3k files][739.6 MiB/906.4 MiB] 81% Done | [682/1.3k files][739.9 MiB/906.4 MiB] 81% Done | [683/1.3k files][739.9 MiB/906.4 MiB] 81% Done | [684/1.3k files][740.2 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: | [684/1.3k files][740.7 MiB/906.4 MiB] 81% Done | [685/1.3k files][740.9 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: | [685/1.3k files][741.2 MiB/906.4 MiB] 81% Done | [686/1.3k files][741.7 MiB/906.4 MiB] 81% Done | [687/1.3k files][741.8 MiB/906.4 MiB] 81% Done | [688/1.3k files][741.8 MiB/906.4 MiB] 81% Done | [689/1.3k files][741.8 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [689/1.3k files][742.8 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [690/1.3k files][743.0 MiB/906.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [690/1.3k files][743.4 MiB/906.4 MiB] 82% Done | [691/1.3k files][743.4 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [692/1.3k files][743.9 MiB/906.4 MiB] 82% Done | [692/1.3k files][743.9 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [693/1.3k files][743.9 MiB/906.4 MiB] 82% Done | [693/1.3k files][744.2 MiB/906.4 MiB] 82% Done | [694/1.3k files][744.2 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [694/1.3k files][744.9 MiB/906.4 MiB] 82% Done | [694/1.3k files][745.2 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: | [694/1.3k files][745.5 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: | [695/1.3k files][745.5 MiB/906.4 MiB] 82% Done | [695/1.3k files][746.0 MiB/906.4 MiB] 82% Done | [695/1.3k files][746.0 MiB/906.4 MiB] 82% Done | [696/1.3k files][746.3 MiB/906.4 MiB] 82% Done | [696/1.3k files][746.6 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [696/1.3k files][746.6 MiB/906.4 MiB] 82% Done | [696/1.3k files][747.9 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: | [697/1.3k files][748.1 MiB/906.4 MiB] 82% Done | [698/1.3k files][748.4 MiB/906.4 MiB] 82% Done | [698/1.3k files][748.9 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [698/1.3k files][749.2 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: | [698/1.3k files][749.4 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [698/1.3k files][749.4 MiB/906.4 MiB] 82% Done | [699/1.3k files][749.4 MiB/906.4 MiB] 82% Done | [700/1.3k files][749.7 MiB/906.4 MiB] 82% Done | [701/1.3k files][749.7 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [701/1.3k files][750.5 MiB/906.4 MiB] 82% Done | [702/1.3k files][750.8 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [703/1.3k files][750.8 MiB/906.4 MiB] 82% Done | [704/1.3k files][750.8 MiB/906.4 MiB] 82% Done | [704/1.3k files][751.0 MiB/906.4 MiB] 82% Done | [705/1.3k files][751.0 MiB/906.4 MiB] 82% Done | [705/1.3k files][751.6 MiB/906.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [706/1.3k files][752.4 MiB/906.4 MiB] 83% Done | [707/1.3k files][752.4 MiB/906.4 MiB] 83% Done | [708/1.3k files][752.4 MiB/906.4 MiB] 83% Done | [709/1.3k files][752.4 MiB/906.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [709/1.3k files][752.4 MiB/906.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: | [709/1.3k files][753.4 MiB/906.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: | [710/1.3k files][754.0 MiB/906.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: | [711/1.3k files][754.0 MiB/906.4 MiB] 83% Done | [711/1.3k files][754.2 MiB/906.4 MiB] 83% Done | [711/1.3k files][754.5 MiB/906.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [711/1.3k files][754.8 MiB/906.4 MiB] 83% Done | [711/1.3k files][754.8 MiB/906.4 MiB] 83% Done | [711/1.3k files][755.3 MiB/906.4 MiB] 83% Done | [712/1.3k files][755.5 MiB/906.4 MiB] 83% Done | [713/1.3k files][756.3 MiB/906.4 MiB] 83% Done | [714/1.3k files][756.6 MiB/906.4 MiB] 83% Done | [715/1.3k files][758.1 MiB/906.4 MiB] 83% Done | [716/1.3k files][758.1 MiB/906.4 MiB] 83% Done | [717/1.3k files][758.1 MiB/906.4 MiB] 83% Done | [718/1.3k files][758.1 MiB/906.4 MiB] 83% Done | [719/1.3k files][758.2 MiB/906.4 MiB] 83% Done | [720/1.3k files][759.7 MiB/906.4 MiB] 83% Done | [721/1.3k files][760.0 MiB/906.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [722/1.3k files][760.0 MiB/906.4 MiB] 83% Done | [723/1.3k files][760.0 MiB/906.4 MiB] 83% Done | [723/1.3k files][760.3 MiB/906.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [724/1.3k files][761.0 MiB/906.4 MiB] 83% Done | [725/1.3k files][761.0 MiB/906.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: | [725/1.3k files][761.3 MiB/906.4 MiB] 83% Done | [725/1.3k files][761.6 MiB/906.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [725/1.3k files][762.1 MiB/906.4 MiB] 84% Done | [725/1.3k files][762.1 MiB/906.4 MiB] 84% Done | [726/1.3k files][762.3 MiB/906.4 MiB] 84% Done / / [727/1.3k files][762.3 MiB/906.4 MiB] 84% Done / [728/1.3k files][762.3 MiB/906.4 MiB] 84% Done / [729/1.3k files][762.3 MiB/906.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [729/1.3k files][762.6 MiB/906.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [729/1.3k files][763.4 MiB/906.4 MiB] 84% Done / [730/1.3k files][764.1 MiB/906.4 MiB] 84% Done / [731/1.3k files][764.4 MiB/906.4 MiB] 84% Done / [732/1.3k files][765.7 MiB/906.4 MiB] 84% Done / [733/1.3k files][765.7 MiB/906.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [733/1.3k files][766.8 MiB/906.4 MiB] 84% Done / [734/1.3k files][767.3 MiB/906.4 MiB] 84% Done / [735/1.3k files][767.3 MiB/906.4 MiB] 84% Done / [736/1.3k files][767.3 MiB/906.4 MiB] 84% Done / [737/1.3k files][767.8 MiB/906.4 MiB] 84% Done / [738/1.3k files][769.4 MiB/906.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [738/1.3k files][770.1 MiB/906.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [738/1.3k files][771.9 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [738/1.3k files][772.4 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [738/1.3k files][772.7 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [738/1.3k files][772.7 MiB/906.4 MiB] 85% Done / [738/1.3k files][772.7 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [738/1.3k files][772.7 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]... Step #8: / [738/1.3k files][775.0 MiB/906.4 MiB] 85% Done / [738/1.3k files][775.0 MiB/906.4 MiB] 85% Done / [739/1.3k files][775.3 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]... Step #8: / [740/1.3k files][775.8 MiB/906.4 MiB] 85% Done / [740/1.3k files][775.8 MiB/906.4 MiB] 85% Done / [741/1.3k files][776.1 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]... Step #8: / [741/1.3k files][776.3 MiB/906.4 MiB] 85% Done / [742/1.3k files][776.3 MiB/906.4 MiB] 85% Done / [743/1.3k files][776.3 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]... Step #8: / [743/1.3k files][777.1 MiB/906.4 MiB] 85% Done / [744/1.3k files][777.9 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: / [744/1.3k files][778.1 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]... Step #8: / [744/1.3k files][778.6 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]... Step #8: / [744/1.3k files][779.2 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]... Step #8: / [744/1.3k files][779.4 MiB/906.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]... Step #8: / [744/1.3k files][779.7 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: / [744/1.3k files][780.0 MiB/906.4 MiB] 86% Done / [744/1.3k files][780.2 MiB/906.4 MiB] 86% Done / [745/1.3k files][780.5 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: / [745/1.3k files][781.1 MiB/906.4 MiB] 86% Done / [746/1.3k files][781.1 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]... Step #8: / [746/1.3k files][782.4 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c [Content-Type=text/x-csrc]... Step #8: / [746/1.3k files][783.2 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: / [746/1.3k files][783.4 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: / [746/1.3k files][783.7 MiB/906.4 MiB] 86% Done / [747/1.3k files][784.0 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]... Step #8: / [747/1.3k files][784.2 MiB/906.4 MiB] 86% Done / [747/1.3k files][784.2 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]... Step #8: / [747/1.3k files][784.8 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]... Step #8: / [747/1.3k files][785.0 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c [Content-Type=text/x-csrc]... Step #8: / [747/1.3k files][785.0 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: / [747/1.3k files][785.3 MiB/906.4 MiB] 86% Done / [747/1.3k files][785.3 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]... Step #8: / [747/1.3k files][785.8 MiB/906.4 MiB] 86% Done / [747/1.3k files][786.1 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: / [748/1.3k files][786.1 MiB/906.4 MiB] 86% Done / [748/1.3k files][786.4 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]... Step #8: / [749/1.3k files][786.6 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: / [749/1.3k files][787.1 MiB/906.4 MiB] 86% Done / [749/1.3k files][787.1 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]... Step #8: / [749/1.3k files][787.1 MiB/906.4 MiB] 86% Done / [749/1.3k files][787.9 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: / [749/1.3k files][788.4 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]... Step #8: / [749/1.3k files][788.5 MiB/906.4 MiB] 86% Done / [749/1.3k files][788.5 MiB/906.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]... Step #8: / [749/1.3k files][788.8 MiB/906.4 MiB] 87% Done / [749/1.3k files][788.8 MiB/906.4 MiB] 87% Done / [750/1.3k files][789.0 MiB/906.4 MiB] 87% Done / [751/1.3k files][789.0 MiB/906.4 MiB] 87% Done / [752/1.3k files][789.0 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]... Step #8: / [753/1.3k files][789.0 MiB/906.4 MiB] 87% Done / [753/1.3k files][789.5 MiB/906.4 MiB] 87% Done / [754/1.3k files][789.5 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]... Step #8: / [754/1.3k files][789.8 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]... Step #8: / [754/1.3k files][790.0 MiB/906.4 MiB] 87% Done / [754/1.3k files][790.3 MiB/906.4 MiB] 87% Done / [755/1.3k files][790.6 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]... Step #8: / [755/1.3k files][790.9 MiB/906.4 MiB] 87% Done / [756/1.3k files][791.2 MiB/906.4 MiB] 87% Done / [757/1.3k files][791.2 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c [Content-Type=text/x-csrc]... Step #8: / [758/1.3k files][791.4 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]... Step #8: / [759/1.3k files][792.0 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]... Step #8: / [759/1.3k files][792.0 MiB/906.4 MiB] 87% Done / [760/1.3k files][792.0 MiB/906.4 MiB] 87% Done / [760/1.3k files][792.3 MiB/906.4 MiB] 87% Done / [761/1.3k files][792.5 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]... Step #8: / [761/1.3k files][792.8 MiB/906.4 MiB] 87% Done / [761/1.3k files][792.8 MiB/906.4 MiB] 87% Done / [762/1.3k files][792.8 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]... Step #8: / [763/1.3k files][793.4 MiB/906.4 MiB] 87% Done / [763/1.3k files][793.6 MiB/906.4 MiB] 87% Done / [763/1.3k files][793.9 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]... Step #8: / [763/1.3k files][794.2 MiB/906.4 MiB] 87% Done / [764/1.3k files][794.4 MiB/906.4 MiB] 87% Done / [765/1.3k files][795.1 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]... Step #8: / [765/1.3k files][795.3 MiB/906.4 MiB] 87% Done / [766/1.3k files][795.3 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: / [767/1.3k files][795.9 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]... Step #8: / [768/1.3k files][796.2 MiB/906.4 MiB] 87% Done / [769/1.3k files][796.2 MiB/906.4 MiB] 87% Done / [769/1.3k files][796.4 MiB/906.4 MiB] 87% Done / [769/1.3k files][796.7 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: / [769/1.3k files][797.5 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]... Step #8: / [769/1.3k files][797.5 MiB/906.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]... Step #8: / [770/1.3k files][798.0 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]... Step #8: / [770/1.3k files][798.0 MiB/906.4 MiB] 88% Done / [771/1.3k files][798.0 MiB/906.4 MiB] 88% Done / [771/1.3k files][798.8 MiB/906.4 MiB] 88% Done / [771/1.3k files][798.8 MiB/906.4 MiB] 88% Done / [771/1.3k files][799.3 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]... Step #8: / [772/1.3k files][799.3 MiB/906.4 MiB] 88% Done / [772/1.3k files][799.6 MiB/906.4 MiB] 88% Done / [773/1.3k files][799.6 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: / [774/1.3k files][799.6 MiB/906.4 MiB] 88% Done / [775/1.3k files][799.6 MiB/906.4 MiB] 88% Done / [776/1.3k files][799.9 MiB/906.4 MiB] 88% Done / [776/1.3k files][800.4 MiB/906.4 MiB] 88% Done / [777/1.3k files][800.4 MiB/906.4 MiB] 88% Done / [778/1.3k files][800.4 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: / [779/1.3k files][800.9 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]... Step #8: / [780/1.3k files][801.2 MiB/906.4 MiB] 88% Done / [781/1.3k files][801.4 MiB/906.4 MiB] 88% Done / [781/1.3k files][801.7 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h [Content-Type=text/x-chdr]... Step #8: / [781/1.3k files][802.0 MiB/906.4 MiB] 88% Done / [782/1.3k files][802.3 MiB/906.4 MiB] 88% Done / [783/1.3k files][802.3 MiB/906.4 MiB] 88% Done / [784/1.3k files][802.6 MiB/906.4 MiB] 88% Done / [785/1.3k files][802.6 MiB/906.4 MiB] 88% Done / [785/1.3k files][802.8 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]... Step #8: / [785/1.3k files][803.4 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]... Step #8: / [786/1.3k files][803.9 MiB/906.4 MiB] 88% Done / [786/1.3k files][803.9 MiB/906.4 MiB] 88% Done / [787/1.3k files][803.9 MiB/906.4 MiB] 88% Done / [788/1.3k files][803.9 MiB/906.4 MiB] 88% Done / [789/1.3k files][803.9 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: / [790/1.3k files][804.2 MiB/906.4 MiB] 88% Done / [791/1.3k files][804.2 MiB/906.4 MiB] 88% Done / [792/1.3k files][804.7 MiB/906.4 MiB] 88% Done / [793/1.3k files][804.7 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]... Step #8: / [793/1.3k files][805.4 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]... Step #8: / [793/1.3k files][805.7 MiB/906.4 MiB] 88% Done / [794/1.3k files][806.0 MiB/906.4 MiB] 88% Done / [795/1.3k files][806.0 MiB/906.4 MiB] 88% Done / [796/1.3k files][806.0 MiB/906.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]... Step #8: / [796/1.3k files][806.8 MiB/906.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c [Content-Type=text/x-csrc]... Step #8: / [797/1.3k files][807.3 MiB/906.4 MiB] 89% Done / [797/1.3k files][807.3 MiB/906.4 MiB] 89% Done / [798/1.3k files][807.3 MiB/906.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]... Step #8: / [799/1.3k files][807.6 MiB/906.4 MiB] 89% Done / [800/1.3k files][807.6 MiB/906.4 MiB] 89% Done / [800/1.3k files][808.1 MiB/906.4 MiB] 89% Done / [800/1.3k files][808.6 MiB/906.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: / [801/1.3k files][808.9 MiB/906.4 MiB] 89% Done / [801/1.3k files][808.9 MiB/906.4 MiB] 89% Done / [801/1.3k files][808.9 MiB/906.4 MiB] 89% Done / [802/1.3k files][809.4 MiB/906.4 MiB] 89% Done / [802/1.3k files][809.7 MiB/906.4 MiB] 89% Done / [803/1.3k files][810.4 MiB/906.4 MiB] 89% Done / [804/1.3k files][810.4 MiB/906.4 MiB] 89% Done / [804/1.3k files][810.4 MiB/906.4 MiB] 89% Done / [805/1.3k files][811.7 MiB/906.4 MiB] 89% Done / [806/1.3k files][811.7 MiB/906.4 MiB] 89% Done / [807/1.3k files][812.8 MiB/906.4 MiB] 89% Done / [808/1.3k files][812.8 MiB/906.4 MiB] 89% Done / [809/1.3k files][813.1 MiB/906.4 MiB] 89% Done - - [810/1.3k files][814.1 MiB/906.4 MiB] 89% Done - [811/1.3k files][814.4 MiB/906.4 MiB] 89% Done - [812/1.3k files][814.4 MiB/906.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]... Step #8: - [812/1.3k files][814.9 MiB/906.4 MiB] 89% Done - [813/1.3k files][815.7 MiB/906.4 MiB] 89% Done - [814/1.3k files][815.7 MiB/906.4 MiB] 89% Done - [815/1.3k files][816.2 MiB/906.4 MiB] 90% Done - [816/1.3k files][816.2 MiB/906.4 MiB] 90% Done - [817/1.3k files][817.2 MiB/906.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]... Step #8: - [817/1.3k files][818.5 MiB/906.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]... Step #8: - [817/1.3k files][819.1 MiB/906.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]... Step #8: - [817/1.3k files][819.6 MiB/906.4 MiB] 90% Done - [818/1.3k files][819.6 MiB/906.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: - [819/1.3k files][819.8 MiB/906.4 MiB] 90% Done - [820/1.3k files][819.8 MiB/906.4 MiB] 90% Done - [820/1.3k files][819.8 MiB/906.4 MiB] 90% Done - [821/1.3k files][820.1 MiB/906.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h [Content-Type=text/x-chdr]... Step #8: - [821/1.3k files][820.4 MiB/906.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c [Content-Type=text/x-csrc]... Step #8: - [821/1.3k files][820.9 MiB/906.4 MiB] 90% Done - [822/1.3k files][821.1 MiB/906.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]... Step #8: - [823/1.3k files][821.4 MiB/906.4 MiB] 90% Done - [823/1.3k files][821.4 MiB/906.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: - [823/1.3k files][821.9 MiB/906.4 MiB] 90% Done - [823/1.3k files][822.2 MiB/906.4 MiB] 90% Done - [824/1.3k files][823.2 MiB/906.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: - [824/1.3k files][823.5 MiB/906.4 MiB] 90% Done - [825/1.3k files][823.8 MiB/906.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]... Step #8: - [825/1.3k files][824.3 MiB/906.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]... Step #8: - [825/1.3k files][824.8 MiB/906.4 MiB] 91% Done - [825/1.3k files][824.8 MiB/906.4 MiB] 91% Done - [826/1.3k files][825.3 MiB/906.4 MiB] 91% Done - [827/1.3k files][825.3 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h [Content-Type=text/x-chdr]... Step #8: - [828/1.3k files][825.3 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]... Step #8: - [828/1.3k files][825.9 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]... Step #8: - [828/1.3k files][826.1 MiB/906.4 MiB] 91% Done - [828/1.3k files][826.4 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: - [828/1.3k files][826.6 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]... Step #8: - [828/1.3k files][827.2 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c [Content-Type=text/x-csrc]... Step #8: - [828/1.3k files][827.7 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]... Step #8: - [828/1.3k files][828.4 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]... Step #8: - [828/1.3k files][828.7 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c [Content-Type=text/x-csrc]... Step #8: - [828/1.3k files][829.0 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: - [828/1.3k files][829.2 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: - [828/1.3k files][829.5 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]... Step #8: - [828/1.3k files][829.8 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: - [828/1.3k files][830.0 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]... Step #8: - [828/1.3k files][830.3 MiB/906.4 MiB] 91% Done - [829/1.3k files][830.8 MiB/906.4 MiB] 91% Done - [830/1.3k files][831.0 MiB/906.4 MiB] 91% Done - [831/1.3k files][831.0 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][831.3 MiB/906.4 MiB] 91% Done - [832/1.3k files][831.3 MiB/906.4 MiB] 91% Done - [833/1.3k files][831.7 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]... Step #8: - [833/1.3k files][833.0 MiB/906.4 MiB] 91% Done - [833/1.3k files][833.0 MiB/906.4 MiB] 91% Done - [834/1.3k files][833.0 MiB/906.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]... Step #8: - [834/1.3k files][834.1 MiB/906.4 MiB] 92% Done - [835/1.3k files][834.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]... Step #8: - [835/1.3k files][834.9 MiB/906.4 MiB] 92% Done - [835/1.3k files][835.2 MiB/906.4 MiB] 92% Done - [836/1.3k files][835.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: - [836/1.3k files][836.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]... Step #8: - [836/1.3k files][836.2 MiB/906.4 MiB] 92% Done - [837/1.3k files][836.2 MiB/906.4 MiB] 92% Done - [838/1.3k files][836.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: - [838/1.3k files][837.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]... Step #8: - [838/1.3k files][837.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]... Step #8: - [838/1.3k files][837.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]... Step #8: - [838/1.3k files][837.9 MiB/906.4 MiB] 92% Done - [838/1.3k files][837.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]... Step #8: - [839/1.3k files][837.9 MiB/906.4 MiB] 92% Done - [840/1.3k files][837.9 MiB/906.4 MiB] 92% Done - [841/1.3k files][837.9 MiB/906.4 MiB] 92% Done - [841/1.3k files][837.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c [Content-Type=text/x-csrc]... Step #8: - [841/1.3k files][837.9 MiB/906.4 MiB] 92% Done - [842/1.3k files][837.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: - [842/1.3k files][837.9 MiB/906.4 MiB] 92% Done - [843/1.3k files][837.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c [Content-Type=text/x-csrc]... Step #8: - [843/1.3k files][837.9 MiB/906.4 MiB] 92% Done - [844/1.3k files][837.9 MiB/906.4 MiB] 92% Done - [845/1.3k files][837.9 MiB/906.4 MiB] 92% Done - [846/1.3k files][837.9 MiB/906.4 MiB] 92% Done - [847/1.3k files][837.9 MiB/906.4 MiB] 92% Done - [848/1.3k files][837.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]... Step #8: - [848/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h [Content-Type=text/x-chdr]... Step #8: - [848/1.3k files][838.0 MiB/906.4 MiB] 92% Done - [849/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: - [849/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: - [849/1.3k files][838.0 MiB/906.4 MiB] 92% Done - [850/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: - [850/1.3k files][838.0 MiB/906.4 MiB] 92% Done - [851/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: - [851/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [851/1.3k files][838.0 MiB/906.4 MiB] 92% Done - [852/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [852/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [852/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: - [853/1.3k files][838.0 MiB/906.4 MiB] 92% Done - [853/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: - [853/1.3k files][838.0 MiB/906.4 MiB] 92% Done - [853/1.3k files][838.0 MiB/906.4 MiB] 92% Done - [854/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: - [855/1.3k files][838.0 MiB/906.4 MiB] 92% Done - [856/1.3k files][838.0 MiB/906.4 MiB] 92% Done - [857/1.3k files][838.0 MiB/906.4 MiB] 92% Done - [857/1.3k files][838.0 MiB/906.4 MiB] 92% Done - [858/1.3k files][838.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [859/1.3k files][838.1 MiB/906.4 MiB] 92% Done - [859/1.3k files][838.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [859/1.3k files][838.1 MiB/906.4 MiB] 92% Done - [860/1.3k files][838.1 MiB/906.4 MiB] 92% Done - [861/1.3k files][838.1 MiB/906.4 MiB] 92% Done - [862/1.3k files][838.1 MiB/906.4 MiB] 92% Done - [863/1.3k files][838.1 MiB/906.4 MiB] 92% Done - [864/1.3k files][838.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: - [864/1.3k files][838.2 MiB/906.4 MiB] 92% Done - [865/1.3k files][838.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [865/1.3k files][838.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]... Step #8: - [865/1.3k files][838.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: - [865/1.3k files][838.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [866/1.3k files][838.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: - [867/1.3k files][838.2 MiB/906.4 MiB] 92% Done - [867/1.3k files][838.2 MiB/906.4 MiB] 92% Done - [867/1.3k files][838.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [867/1.3k files][838.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: - [868/1.3k files][838.2 MiB/906.4 MiB] 92% Done - [868/1.3k files][838.2 MiB/906.4 MiB] 92% Done - [869/1.3k files][838.2 MiB/906.4 MiB] 92% Done - [870/1.3k files][838.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]... Step #8: - [870/1.3k files][838.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: - [870/1.3k files][838.2 MiB/906.4 MiB] 92% Done - [871/1.3k files][838.2 MiB/906.4 MiB] 92% Done - [872/1.3k files][838.2 MiB/906.4 MiB] 92% Done - [873/1.3k files][838.2 MiB/906.4 MiB] 92% Done - [874/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [875/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [876/1.3k files][838.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [876/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [877/1.3k files][838.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [878/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [878/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [879/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [880/1.3k files][838.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [880/1.3k files][838.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [880/1.3k files][838.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [881/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [882/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [883/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [883/1.3k files][838.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [884/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [884/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [885/1.3k files][838.3 MiB/906.4 MiB] 92% Done - [886/1.3k files][838.3 MiB/906.4 MiB] 92% Done \ \ [887/1.3k files][838.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [887/1.3k files][838.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [887/1.3k files][838.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: \ [887/1.3k files][838.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [888/1.3k files][838.3 MiB/906.4 MiB] 92% Done \ [888/1.3k files][838.3 MiB/906.4 MiB] 92% Done \ [889/1.3k files][838.3 MiB/906.4 MiB] 92% Done \ [890/1.3k files][838.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [891/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [892/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [892/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [893/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [894/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [895/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [896/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [897/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [897/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [897/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [897/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: \ [897/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [897/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [897/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [898/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: \ [898/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: \ [898/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: \ [898/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: \ [898/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [898/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: \ [898/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: \ [898/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [898/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [899/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [899/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: \ [899/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: \ [899/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [900/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: \ [900/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: \ [901/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [902/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [903/1.3k files][838.4 MiB/906.4 MiB] 92% Done \ [903/1.3k files][838.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.3k files][838.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.3k files][838.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.3k files][838.5 MiB/906.4 MiB] 92% Done \ [904/1.3k files][838.5 MiB/906.4 MiB] 92% Done \ [905/1.3k files][838.6 MiB/906.4 MiB] 92% Done \ [906/1.3k files][838.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.3k files][838.6 MiB/906.4 MiB] 92% Done \ [907/1.3k files][838.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.3k files][838.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.3k files][838.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.3k files][838.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.3k files][838.6 MiB/906.4 MiB] 92% Done \ [908/1.3k files][838.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: \ [908/1.3k files][838.7 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [908/1.3k files][838.7 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: \ [908/1.3k files][838.7 MiB/906.4 MiB] 92% Done \ [909/1.3k files][838.7 MiB/906.4 MiB] 92% Done \ [909/1.3k files][838.7 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.3k files][838.7 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.3k files][838.7 MiB/906.4 MiB] 92% Done \ [909/1.3k files][838.7 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.3k files][838.7 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: \ [909/1.3k files][838.7 MiB/906.4 MiB] 92% Done \ [910/1.3k files][838.7 MiB/906.4 MiB] 92% Done \ [911/1.3k files][838.7 MiB/906.4 MiB] 92% Done \ [912/1.3k files][838.7 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [912/1.3k files][838.7 MiB/906.4 MiB] 92% Done \ [912/1.3k files][838.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [912/1.3k files][838.8 MiB/906.4 MiB] 92% Done \ [912/1.3k files][838.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [912/1.3k files][838.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [912/1.3k files][838.8 MiB/906.4 MiB] 92% Done \ [913/1.3k files][838.8 MiB/906.4 MiB] 92% Done \ [914/1.3k files][838.8 MiB/906.4 MiB] 92% Done \ [915/1.3k files][838.8 MiB/906.4 MiB] 92% Done \ [916/1.3k files][838.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [916/1.3k files][838.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [916/1.3k files][838.8 MiB/906.4 MiB] 92% Done \ [917/1.3k files][838.8 MiB/906.4 MiB] 92% Done \ [918/1.3k files][838.8 MiB/906.4 MiB] 92% Done \ [919/1.3k files][838.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [919/1.3k files][838.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [919/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [920/1.3k files][838.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [921/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [922/1.3k files][838.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [923/1.3k files][838.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: \ [923/1.3k files][838.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [925/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [925/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [926/1.3k files][838.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: \ [927/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [928/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [928/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [929/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [930/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [930/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [931/1.3k files][838.9 MiB/906.4 MiB] 92% Done \ [932/1.3k files][839.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: \ [932/1.3k files][839.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: \ [932/1.3k files][839.0 MiB/906.4 MiB] 92% Done \ [933/1.3k files][839.0 MiB/906.4 MiB] 92% Done \ [934/1.3k files][839.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: \ [934/1.3k files][839.0 MiB/906.4 MiB] 92% Done \ [934/1.3k files][839.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: \ [935/1.3k files][839.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: \ [936/1.3k files][839.0 MiB/906.4 MiB] 92% Done \ [936/1.3k files][839.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: \ [937/1.3k files][839.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: \ [938/1.3k files][839.0 MiB/906.4 MiB] 92% Done \ [938/1.3k files][839.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: \ [938/1.3k files][839.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: \ [938/1.3k files][839.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: \ [939/1.3k files][839.0 MiB/906.4 MiB] 92% Done \ [939/1.3k files][839.0 MiB/906.4 MiB] 92% Done \ [939/1.3k files][839.1 MiB/906.4 MiB] 92% Done \ [940/1.3k files][839.1 MiB/906.4 MiB] 92% Done \ [940/1.3k files][839.1 MiB/906.4 MiB] 92% Done \ [941/1.3k files][839.1 MiB/906.4 MiB] 92% Done \ [942/1.3k files][839.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: \ [943/1.3k files][839.1 MiB/906.4 MiB] 92% Done \ [944/1.3k files][839.1 MiB/906.4 MiB] 92% Done \ [944/1.3k files][839.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: \ [944/1.3k files][839.2 MiB/906.4 MiB] 92% Done \ [945/1.3k files][839.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: \ [945/1.3k files][839.2 MiB/906.4 MiB] 92% Done \ [945/1.3k files][839.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: \ [945/1.3k files][839.2 MiB/906.4 MiB] 92% Done \ [946/1.3k files][839.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: \ [947/1.3k files][839.2 MiB/906.4 MiB] 92% Done \ [947/1.3k files][839.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: \ [947/1.3k files][839.2 MiB/906.4 MiB] 92% Done \ [947/1.3k files][839.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]... Step #8: \ [948/1.3k files][839.5 MiB/906.4 MiB] 92% Done \ [948/1.3k files][839.5 MiB/906.4 MiB] 92% Done \ [949/1.3k files][839.6 MiB/906.4 MiB] 92% Done \ [950/1.3k files][839.6 MiB/906.4 MiB] 92% Done \ [951/1.3k files][839.6 MiB/906.4 MiB] 92% Done \ [952/1.3k files][839.6 MiB/906.4 MiB] 92% Done \ [953/1.3k files][839.6 MiB/906.4 MiB] 92% Done \ [954/1.3k files][839.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: \ [954/1.3k files][839.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]... Step #8: \ [955/1.3k files][839.6 MiB/906.4 MiB] 92% Done \ [956/1.3k files][839.6 MiB/906.4 MiB] 92% Done \ [956/1.3k files][839.6 MiB/906.4 MiB] 92% Done \ [957/1.3k files][839.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: \ [958/1.3k files][839.6 MiB/906.4 MiB] 92% Done \ [958/1.3k files][839.6 MiB/906.4 MiB] 92% Done \ [959/1.3k files][839.7 MiB/906.4 MiB] 92% Done \ [960/1.3k files][839.7 MiB/906.4 MiB] 92% Done \ [961/1.3k files][839.7 MiB/906.4 MiB] 92% Done \ [962/1.3k files][839.7 MiB/906.4 MiB] 92% Done \ [963/1.3k files][839.7 MiB/906.4 MiB] 92% Done \ [964/1.3k files][839.7 MiB/906.4 MiB] 92% Done \ [965/1.3k files][839.7 MiB/906.4 MiB] 92% Done \ [966/1.3k files][839.7 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]... Step #8: \ [967/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [968/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [969/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [969/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [970/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [971/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [972/1.3k files][839.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: \ [972/1.3k files][839.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: \ [972/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [973/1.3k files][839.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: \ [973/1.3k files][839.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: \ [973/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [974/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [975/1.3k files][839.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: \ [976/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [976/1.3k files][839.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: \ [977/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [977/1.3k files][839.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: \ [977/1.3k files][839.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: \ [977/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [978/1.3k files][839.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: \ [978/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [979/1.3k files][839.8 MiB/906.4 MiB] 92% Done \ [980/1.3k files][839.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: \ [980/1.3k files][839.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: \ [980/1.3k files][839.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: \ [980/1.3k files][839.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: \ [980/1.3k files][839.9 MiB/906.4 MiB] 92% Done \ [980/1.3k files][839.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: \ [980/1.3k files][839.9 MiB/906.4 MiB] 92% Done \ [981/1.3k files][839.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: \ [982/1.3k files][839.9 MiB/906.4 MiB] 92% Done \ [982/1.3k files][839.9 MiB/906.4 MiB] 92% Done \ [983/1.3k files][839.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: \ [984/1.3k files][839.9 MiB/906.4 MiB] 92% Done | | [984/1.3k files][839.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]... Step #8: | [984/1.3k files][839.9 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: | [984/1.3k files][839.9 MiB/906.4 MiB] 92% Done | [985/1.3k files][840.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]... Step #8: | [985/1.3k files][840.0 MiB/906.4 MiB] 92% Done | [986/1.3k files][840.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: | [986/1.3k files][840.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: | [986/1.3k files][840.0 MiB/906.4 MiB] 92% Done | [987/1.3k files][840.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: | [987/1.3k files][840.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: | [987/1.3k files][840.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: | [987/1.3k files][840.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: | [987/1.3k files][840.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: | [987/1.3k files][840.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: | [987/1.3k files][840.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: | [987/1.3k files][840.1 MiB/906.4 MiB] 92% Done | [987/1.3k files][840.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: | [987/1.3k files][840.1 MiB/906.4 MiB] 92% Done | [988/1.3k files][840.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: | [988/1.3k files][840.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: | [988/1.3k files][840.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: | [988/1.3k files][840.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: | [988/1.3k files][840.2 MiB/906.4 MiB] 92% Done | [989/1.3k files][840.2 MiB/906.4 MiB] 92% Done | [990/1.3k files][840.2 MiB/906.4 MiB] 92% Done | [991/1.3k files][840.2 MiB/906.4 MiB] 92% Done | [992/1.3k files][840.2 MiB/906.4 MiB] 92% Done | [993/1.3k files][840.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: | [993/1.3k files][840.2 MiB/906.4 MiB] 92% Done | [993/1.3k files][840.2 MiB/906.4 MiB] 92% Done | [994/1.3k files][840.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: | [995/1.3k files][840.3 MiB/906.4 MiB] 92% Done | [995/1.3k files][840.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: | [996/1.3k files][840.3 MiB/906.4 MiB] 92% Done | [996/1.3k files][840.3 MiB/906.4 MiB] 92% Done | [997/1.3k files][840.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: | [997/1.3k files][840.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: | [997/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [998/1.3k files][840.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: | [999/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/example.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.5 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.6 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.7 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.7 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.7 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.7 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.7 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.7 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.7 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.7 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][840.8 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.8 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][840.8 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][840.8 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][841.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][841.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][841.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][841.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][841.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][841.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][841.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][841.0 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][841.0 MiB/906.4 MiB] 92% Done | [1.0k/1.3k files][841.0 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.0 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.0 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.0 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.1 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.1 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.1 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.1 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][841.1 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.1 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.1 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.2 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.2 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.2 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.2 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.3 MiB/906.4 MiB] 92% Done | [1.1k/1.3k files][841.3 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 51.1 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 51.1 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 51.1 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 51.1 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 51.1 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 51.1 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.9 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.9 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.9 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.7 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.5 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.3 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.1 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 50.0 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.9 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.9 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.7 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.6 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.4 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.2 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.1 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.1 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.1 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.1 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 49.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.7 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.6 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.4 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.3 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.2 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.2 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.2 MiB/s ETA 00:00:01 / [1.1k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.0 MiB/s ETA 00:00:01 / [1.2k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 48.0 MiB/s ETA 00:00:01 - - [1.2k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 47.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 47.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 47.6 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 47.6 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.4 MiB/906.4 MiB] 92% Done 47.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.4 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.2 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.1 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.9 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.0 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.0 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 47.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.9 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.4 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.3 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.3 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.2 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.2 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.2 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.2 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.1 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.5 MiB/906.4 MiB] 92% Done 46.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.4 MiB] 92% Done 46.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.4 MiB] 92% Done 45.9 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.6 MiB/906.4 MiB] 92% Done 45.8 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.6 MiB/906.4 MiB] 92% Done 45.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 45.6 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 45.4 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 45.3 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 45.3 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 45.4 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 45.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 45.2 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 45.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.9 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.8 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.8 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.6 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.5 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.4 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.3 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.3 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.2 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.2 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.0 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 44.0 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 43.9 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 43.9 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 43.9 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 43.9 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 43.8 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.7 MiB/906.4 MiB] 92% Done 43.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.8 MiB/906.4 MiB] 92% Done 43.7 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.8 MiB/906.4 MiB] 92% Done 43.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.8 MiB/906.4 MiB] 92% Done 43.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.8 MiB/906.4 MiB] 92% Done 43.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.8 MiB/906.4 MiB] 92% Done 43.0 MiB/s ETA 00:00:01 - [1.2k/1.3k files][841.8 MiB/906.4 MiB] 92% Done 43.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.8 MiB/906.4 MiB] 92% Done 43.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.8 MiB/906.4 MiB] 92% Done 42.9 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.8 MiB/906.4 MiB] 92% Done 42.9 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.8 MiB/906.4 MiB] 92% Done 42.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.8 MiB/906.4 MiB] 92% Done 42.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.7 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.4 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.1 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.1 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.1 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 42.0 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 41.8 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 41.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 41.7 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 41.6 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 41.6 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 41.6 MiB/s ETA 00:00:02 - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 41.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 41.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.9 MiB/906.4 MiB] 92% Done 41.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 41.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 41.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 41.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 41.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 41.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 41.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 41.1 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 41.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 41.0 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 41.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 41.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.8 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.7 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.6 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.5 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.5 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.5 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.4 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.0 MiB/906.4 MiB] 92% Done 40.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.1 MiB/906.4 MiB] 92% Done 40.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][842.1 MiB/906.4 MiB] 92% Done 40.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][842.1 MiB/906.4 MiB] 92% Done 39.9 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.1 MiB/906.4 MiB] 92% Done 39.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress.data [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][842.1 MiB/906.4 MiB] 92% Done 39.9 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.1 MiB/906.4 MiB] 92% Done 39.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][842.1 MiB/906.4 MiB] 92% Done 39.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][842.1 MiB/906.4 MiB] 92% Done 39.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][842.1 MiB/906.4 MiB] 92% Done 39.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][842.1 MiB/906.4 MiB] 92% Done 39.6 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.6 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-transform.data [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.5 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.5 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.4 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.4 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.4 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][842.2 MiB/906.4 MiB] 92% Done 39.2 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.3 MiB/906.4 MiB] 92% Done 39.2 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.3 MiB/906.4 MiB] 92% Done 39.1 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.3 MiB/906.4 MiB] 92% Done 39.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [1.2k/1.3k files][842.3 MiB/906.4 MiB] 92% Done 39.1 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.3 MiB/906.4 MiB] 92% Done 39.0 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.3 MiB/906.4 MiB] 92% Done 39.0 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.4 MiB/906.4 MiB] 92% Done 38.8 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.4 MiB/906.4 MiB] 92% Done 38.5 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.4 MiB/906.4 MiB] 92% Done 38.5 MiB/s ETA 00:00:02 - [1.2k/1.3k files][842.4 MiB/906.4 MiB] 92% Done 38.4 MiB/s ETA 00:00:02 - [1.2k/1.3k files][845.3 MiB/906.4 MiB] 93% Done 38.7 MiB/s ETA 00:00:02 \ \ [1.2k/1.3k files][845.5 MiB/906.4 MiB] 93% Done 38.8 MiB/s ETA 00:00:02 \ [1.2k/1.3k files][845.8 MiB/906.4 MiB] 93% Done 38.8 MiB/s ETA 00:00:02 \ [1.2k/1.3k files][847.9 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:02 \ [1.2k/1.3k files][847.9 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:02 \ [1.2k/1.3k files][847.9 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:02 \ [1.2k/1.3k files][848.1 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][848.1 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][848.1 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][848.6 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][848.6 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][848.6 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][848.9 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][849.4 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][849.4 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 39.1 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: \ [1.2k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 39.0 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 38.8 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 38.8 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 38.7 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 38.7 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 38.7 MiB/s ETA 00:00:01 \ [1.2k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 38.4 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 38.4 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][849.6 MiB/906.4 MiB] 93% Done 38.2 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][850.1 MiB/906.4 MiB] 93% Done 38.3 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][850.4 MiB/906.4 MiB] 93% Done 38.4 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][850.4 MiB/906.4 MiB] 93% Done 38.3 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][867.8 MiB/906.4 MiB] 95% Done 40.8 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][868.8 MiB/906.4 MiB] 95% Done 41.0 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][869.3 MiB/906.4 MiB] 95% Done 40.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-transform.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.3k/1.3k files][869.3 MiB/906.4 MiB] 95% Done 40.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data [Content-Type=application/octet-stream]... Step #8: \ [1.3k/1.3k files][869.3 MiB/906.4 MiB] 95% Done 40.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.3k/1.3k files][869.3 MiB/906.4 MiB] 95% Done 40.2 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][869.3 MiB/906.4 MiB] 95% Done 40.2 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][869.3 MiB/906.4 MiB] 95% Done 40.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.3k/1.3k files][869.3 MiB/906.4 MiB] 95% Done 40.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12.data [Content-Type=application/octet-stream]... Step #8: \ [1.3k/1.3k files][869.3 MiB/906.4 MiB] 95% Done 40.1 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][869.3 MiB/906.4 MiB] 95% Done 40.0 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][874.5 MiB/906.4 MiB] 96% Done 40.0 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][879.9 MiB/906.4 MiB] 97% Done 40.4 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][880.2 MiB/906.4 MiB] 97% Done 40.4 MiB/s ETA 00:00:01 \ [1.3k/1.3k files][887.8 MiB/906.4 MiB] 97% Done 41.2 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][888.9 MiB/906.4 MiB] 98% Done 41.1 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][889.1 MiB/906.4 MiB] 98% Done 41.1 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][906.4 MiB/906.4 MiB] 99% Done 43.5 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][906.4 MiB/906.4 MiB] 99% Done 43.3 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][906.4 MiB/906.4 MiB] 99% Done 43.2 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][906.4 MiB/906.4 MiB] 99% Done 42.1 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][906.4 MiB/906.4 MiB] 99% Done 41.9 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][906.4 MiB/906.4 MiB] 100% Done 41.8 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.3k objects/906.4 MiB. Finished Step #8 PUSH DONE